Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Xming-6-9-0-31-setup.exe

Overview

General Information

Sample name:Xming-6-9-0-31-setup.exe
Analysis ID:1545727
MD5:4cd12b9bec0ae19b95584650bbaf534a
SHA1:8e232d39e7c319ef299364c04b89bd4af1baca0a
SHA256:9fe52242d63d90c5bf4859b9de46f516c54b80bf8e94939a4986667acf6c5024
Infos:

Detection

Score:16
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Contains functionality to register a low level keyboard hook
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains executable resources (Code or Archives)
Potential key logger detected (key state polling based)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Xming-6-9-0-31-setup.exe (PID: 6464 cmdline: "C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe" MD5: 4CD12B9BEC0AE19B95584650BBAF534A)
    • is-L00DR.tmp (PID: 6728 cmdline: "C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp" /SL4 $2043A "C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe" 1923415 73728 MD5: A52A2BC95FC835F16506C0041211B8B7)
      • Xming.exe (PID: 1532 cmdline: "C:\Program Files (x86)\Xming\Xming.exe" :0 -clipboard -multiwindow MD5: 2118E06C1667CDEF92CB5977D9CC8534)
        • xkbcomp.exe (PID: 6044 cmdline: "C:\Program Files (x86)\Xming\xkbcomp" -w 1 "-RC:\Program Files (x86)\Xming\xkb" -xkm "C:\Users\user\AppData\Local\Temp\xkb_a01396" -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" "C:\Users\user\AppData\Local\Temp\server-0.xkm" MD5: 57A69BF8F353DCF8FE1B0DCE5A77D15E)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: Xming-6-9-0-31-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0046E2D4 FindFirstFileA,FindNextFileA,FindClose,1_2_0046E2D4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0047694C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_0047694C
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00450EA4 FindFirstFileA,GetLastError,1_2_00450EA4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045E738 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045E738
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00474BD0 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_00474BD0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045EBB4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045EBB4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045D1B4 FindFirstFileA,FindNextFileA,FindClose,1_2_0045D1B4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0048D260 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_0048D260
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004154BC strchr,strchr,strchr,strchr,strchr,FindFirstFileA,sprintf,_stat,FindNextFileA,6_2_004154BC
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042BCE4 recv,WSAGetLastError,_errno,5_2_0042BCE4
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-MNUTI.tmp.1.drString found in binary or memory: http://bugs.freedesktop.org/show_bug.cgi?id=1896
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drString found in binary or memory: http://ekushey.org/projects/shadhinota/index.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-SHM8D.tmp.1.drString found in binary or memory: http://en.tldp.org/HOWTO/Francophones-HOWTO.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-CA42C.tmp.1.drString found in binary or memory: http://ferheng.org
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-SHM8D.tmp.1.drString found in binary or memory: http://gpl.insa-lyon.fr/Dvorak-Fr/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-FTQ4P.tmp.1.drString found in binary or memory: http://hal.csd.auth.gr/~vvas/i18n/xkb/polytonic-compose.pl
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drString found in binary or memory: http://java.sun.com/products/jfc/tsc/articles/InputMethod/indiclayout.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-VEJUK.tmp.1.drString found in binary or memory: http://linux.dd.com.au/quest/linux/keyboard/honeywell/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-G4TDS.tmp.1.drString found in binary or memory: http://perso.menara.ma/~kebdani/tamazgha/gnu_amazigh.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, Xming.exe, 00000005.00000002.3281575531.00000000001B4000.00000004.00000020.00020000.00000000.sdmp, is-SB758.tmp.1.dr, Xming.0.log.5.drString found in binary or memory: http://sourceforge.net/forum/?group_id=156984
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://sourceforge.net/forum/?group_id=156984Contact:
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-VEJUK.tmp.1.drString found in binary or memory: http://sourceforge.net/projects/omke
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-JLGR6.tmp.1.drString found in binary or memory: http://srpski.org/dunav/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-HFSN4.tmp.1.drString found in binary or memory: http://sun3.mif.vu.lt/cs/TK4/lithkeyb.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-0BT9P.tmp.1.drString found in binary or memory: http://www-lehre.informatik.uni-osnabrueck.de/~rfreund/dvorak.php
Source: is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/Xming
Source: is-L00DR.tmp, 00000001.00000003.2269159023.000000000065D000.00000004.00000020.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000002.2271155295.000000000065D000.00000004.00000020.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2270129401.000000000065D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingFs
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2271853220.0000000002101000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2025750199.0000000002101000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2269993649.0000000002154000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotes
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2025675432.0000000002330000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027322863.00000000030F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotes$
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2025675432.0000000002330000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027322863.00000000030F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotes)
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2025675432.0000000002330000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027322863.00000000030F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotes)http://www.StraightRunning.com/XmingNotes$http://www.Strai
Source: is-L00DR.tmp, 00000001.00000002.2270319193.000000000018C000.00000004.00000010.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2268357326.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, xkbcomp.exe, 00000006.00000000.2271019480.00000000004C8000.00000008.00000001.01000000.0000000D.sdmp, xkbcomp.exe, 00000006.00000002.2272807297.00000000004C9000.00000008.00000001.01000000.0000000D.sdmp, is-7UVK4.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/2
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267978246.0000000000616000.00000008.00000001.01000000.00000009.sdmp, Xming.exe, 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.dr, is-67AQV.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/6
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000002.3283393897.000000006CB9C000.00000008.00000001.01000000.0000000A.sdmp, is-3RNSV.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/R
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000002.3283212527.000000006248B000.00000008.00000001.01000000.0000000B.sdmp, is-N9TOO.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/d&
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/fonts.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/fonts.phpopenwinAboutDlgProc
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/index.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/index.phpwinAboutDlgProc
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/release.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.StraightRunning.com/XmingNotes/release.phpwinAboutDlgProc
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2271853220.0000000002101000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2025750199.0000000002101000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2269993649.0000000002154000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotes6
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2271853220.0000000002101000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2025750199.0000000002101000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2269993649.0000000002154000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotes:
Source: is-L00DR.tmp, 00000001.00000003.2269620225.0000000000619000.00000004.00000020.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000002.2270989958.0000000000619000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.StraightRunning.com/XmingNotesxe
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-AT2SM.tmp.1.drString found in binary or memory: http://www.afghanischerKulturverein.de/en/afghanComputer_en.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-710K5.tmp.1.drString found in binary or memory: http://www.bcc.net.bd/keyboard/bsti_kb_specification.pdf
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drString found in binary or memory: http://www.bhashaindia.com/MSProducts/XpSp2/Articles/IndicLanguageStandards.aspx
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-2ALQC.tmp.1.dr, is-SSBJH.tmp.1.drString found in binary or memory: http://www.conectiva.com.br)
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-AT2SM.tmp.1.drString found in binary or memory: http://www.evertype.com/standards/af/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-V1AR6.tmp.1.drString found in binary or memory: http://www.gakartuleba.org/layouts/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-0BT9P.tmp.1.drString found in binary or memory: http://www.goebel-consult.de/de-ergo/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-PMQOI.tmp.1.drString found in binary or memory: http://www.hum.uit.no/a/trond/se-lat9-no-keys.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-DD00D.tmp.1.dr, is-NVB42.tmp.1.drString found in binary or memory: http://www.hum.uit.no/a/trond/se-lat9-sefi-keys.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drString found in binary or memory: http://www.indlinux.org/keymap/telugu.php
Source: is-L00DR.tmp, is-L00DR.tmp, 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-L00DR.tmp.0.dr, is-0ONS4.tmp.1.drString found in binary or memory: http://www.innosetup.com/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-G4TDS.tmp.1.drString found in binary or memory: http://www.ircam.ma/
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-G4TDS.tmp.1.drString found in binary or memory: http://www.ircam.ma/documents/policesclavierunicode/hapaxber.ttf
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-HFSN4.tmp.1.drString found in binary or memory: http://www.kada.lt/litwin/Kbdlta.gif
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-FC4J3.tmp.1.drString found in binary or memory: http://www.language-keyboard.com/languages/catalan_layout.htm
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-HAJF5.tmp.1.drString found in binary or memory: http://www.linux-france.org/macintosh/clavier_gentoo.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-RK5SM.tmp.1.drString found in binary or memory: http://www.nida.gov.kh
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-RUP5B.tmp.1.drString found in binary or memory: http://www.nongnu.org/sinhala/doc/keymaps/sinhala-keyboard_3.html
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-CA42C.tmp.1.drString found in binary or memory: http://www.pckurd.net
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-N2A44.tmp.1.drString found in binary or memory: http://www.qamus.org/transliteration.htm
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2026050551.0000000002330000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2026191239.0000000002108000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, is-L00DR.tmp, 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-L00DR.tmp.0.dr, is-0ONS4.tmp.1.drString found in binary or memory: http://www.remobjects.com/?ps
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2026050551.0000000002330000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2026191239.0000000002108000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-L00DR.tmp.0.dr, is-0ONS4.tmp.1.drString found in binary or memory: http://www.remobjects.com/?psU
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-IO1NN.tmp.1.drString found in binary or memory: http://www.sbl-site.org/Resources/Resources_BiblicalFonts.aspx.
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-IA46D.tmp.1.drString found in binary or memory: http://www.sci.kz/~sairan/keyboard/kzkbd.html
Source: is-UTJTO.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes/trouble.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes/trouble.phpwinAboutDlgProc
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes/xming.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes/xming.phpwinAboutDlgProc
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes/xmingrc.php
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotes/xmingrc.phpwinAboutDlgProc
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-67AQV.tmp.1.drString found in binary or memory: http://www.straightrunning.com/XmingNotesOLE
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drString found in binary or memory: http://www.tamilnet99.org)
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drString found in binary or memory: http://www.tscii.org)
Source: is-E9LTG.tmp.1.drString found in binary or memory: http://www.unicode.org)
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-DP3US.tmp.1.drString found in binary or memory: http://www.uznet.net/index.php?option=com_content&task=view&id=288&Itemid=58
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E2JM7.tmp.1.drString found in binary or memory: http://www.xs4all.nl/~koospol/public/Xmodmap-nl-deadkeys.gz
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-PMQOI.tmp.1.drString found in binary or memory: https://bugs.freedesktop.org/show_bug.cgi?id=4397
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-VEJUK.tmp.1.drString found in binary or memory: https://bugs.freedesktop.org/show_bug.cgi?id=7095
Source: is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-N5VAG.tmp.1.drString found in binary or memory: https://bugs.freedesktop.org/show_bug.cgi?id=9541

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043407B SetWindowsHookExA 0000000D,Function_00033FB0,000000005_2_0043407B
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00445260 IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetOpenClipboardWindow,CloseClipboard,OpenClipboard,GetLastError,GetClipboardData,GetLastError,GlobalLock,WideCharToMultiByte,malloc,WideCharToMultiByte,_strdup,free,GlobalUnlock,free,GlobalUnlock,CloseClipboard,malloc,strcat,malloc,malloc,MultiByteToWideChar,malloc,MultiByteToWideChar,GlobalAlloc,_strdup,GlobalAlloc,GetLastError,GlobalLock,memcpy,free,strcpy,free,GlobalUnlock,SetClipboardData,free,free,SetClipboardData,SetClipboardData,5_2_00445260
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00445260 IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetOpenClipboardWindow,CloseClipboard,OpenClipboard,GetLastError,GetClipboardData,GetLastError,GlobalLock,WideCharToMultiByte,malloc,WideCharToMultiByte,_strdup,free,GlobalUnlock,free,GlobalUnlock,CloseClipboard,malloc,strcat,malloc,malloc,MultiByteToWideChar,malloc,MultiByteToWideChar,GlobalAlloc,_strdup,GlobalAlloc,GetLastError,GlobalLock,memcpy,free,strcpy,free,GlobalUnlock,SetClipboardData,free,free,SetClipboardData,SetClipboardData,5_2_00445260
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043605A GetClipboardOwner,OpenClipboard,EmptyClipboard,CloseClipboard,GetOpenClipboardWindow,CloseClipboard,OpenClipboard,GetLastError,EmptyClipboard,GetLastError,SetClipboardData,SetClipboardData,CloseClipboard,GetLastError,5_2_0043605A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00444B9A ChangeClipboardChain,PostQuitMessage,GetClipboardViewer,SetClipboardViewer,GetLastError,SendMessageA,GetClipboardViewer,ChangeClipboardChain,GetClipboardViewer,SetClipboardViewer,GetLastError,ChangeClipboardChain,GetClipboardOwner,IsClipboardFormatAvailable,IsClipboardFormatAvailable,SendMessageA,GetOpenClipboardWindow,CloseClipboard,OpenClipboard,GetLastError,EmptyClipboard,GetLastError,SetClipboardData,SetClipboardData,PostMessageA,CloseClipboard,GetLastError,GetClipboardOwner,OpenClipboard,EmptyClipboard,SetClipboardData,SetClipboardData,CloseClipboard,5_2_00444B9A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00445260 IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetOpenClipboardWindow,CloseClipboard,OpenClipboard,GetLastError,GetClipboardData,GetLastError,GlobalLock,WideCharToMultiByte,malloc,WideCharToMultiByte,_strdup,free,GlobalUnlock,free,GlobalUnlock,CloseClipboard,malloc,strcat,malloc,malloc,MultiByteToWideChar,malloc,MultiByteToWideChar,GlobalAlloc,_strdup,GlobalAlloc,GetLastError,GlobalLock,memcpy,free,strcpy,free,GlobalUnlock,SetClipboardData,free,free,SetClipboardData,SetClipboardData,5_2_00445260
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043C5CC GetDC,CreateCompatibleDC,malloc,CreateDIBSection,GetObjectA,SelectObject,BitBlt,GetDeviceCaps,GetDeviceCaps,GetDeviceCaps,malloc,free,free,EnumThreadWindows,5_2_0043C5CC
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043FCE0 GetPropA,RegisterWindowMessageA,SetPropA,ShowWindow,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetDeviceCaps,GetWindowRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,SetScrollInfo,SetScrollInfo,GetScrollInfo,GetScrollInfo,GetScrollInfo,SetScrollInfo,GetScrollInfo,GetScrollInfo,SetScrollInfo,GetScrollInfo,ScrollWindowEx,UpdateWindow,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,ShowCursor,GetTickCount,ShowCursor,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,KillTimer,GetCursorPos,GetSystemMetrics,GetSystemMetrics,GetTickCount,GetCursorPos,GetKeyState,GetKeyState,GetKeyState,GetKeyState,GetKeyState,PostMessageA,PostMessageA,PostMessageA,GetKeyState,GetKeyState,GetKeyState,ShowWindow,SetActiveWindow,ShowWindow,ShowCursor,ShowCursor,ShowWindow,SetCursor,EnumThreadWindows,EnumThreadWindows,DefWindowProcA,5_2_0043FCE0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042F64B strcpy,strcpy,GetKeyState,GetKeyState,GetKeyState,GetKeyState,5_2_0042F64B
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042F629 GetTickCount,strcpy,strcpy,GetKeyState,GetKeyState,GetKeyState,GetKeyState,5_2_0042F629
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00435945 GetKeyState,GetKeyState,GetKeyState,GetKeyState,5_2_00435945
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00435944 GetKeyState,GetKeyState,GetKeyState,GetKeyState,5_2_00435944
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00423B68 NtdllDefWindowProc_A,1_2_00423B68
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004125BC NtdllDefWindowProc_A,1_2_004125BC
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0042EBCC NtdllDefWindowProc_A,1_2_0042EBCC
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00454CF8 PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A,1_2_00454CF8
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00431AC0 memset,GetVersionExA,NtProtectVirtualMemory,5_2_00431AC0
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_0040914C AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_0040914C
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00409180 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_00409180
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004536F0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_004536F0
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_004081A80_2_004081A8
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004777A81_2_004777A8
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00461C801_2_00461C80
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00469F501_2_00469F50
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004581801_2_00458180
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004304541_2_00430454
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004446E81_2_004446E8
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004348B01_2_004348B0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00444AF41_2_00444AF4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0047CC541_2_0047CC54
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045B0781_2_0045B078
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004132021_2_00413202
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0043D2D01_2_0043D2D0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004832E41_2_004832E4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0042F9F81_2_0042F9F8
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00443A481_2_00443A48
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00433BAC1_2_00433BAC
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00463C841_2_00463C84
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00443FF01_2_00443FF0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00428A005_2_00428A00
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042734B5_2_0042734B
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043FCE05_2_0043FCE0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004560335_2_00456033
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045E0D95_2_0045E0D9
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0046A1705_2_0046A170
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044C1265_2_0044C126
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004222F35_2_004222F3
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004642905_2_00464290
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045631E5_2_0045631E
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044633B5_2_0044633B
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004FE3D85_2_004FE3D8
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004663AE5_2_004663AE
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044C4CD5_2_0044C4CD
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045C5505_2_0045C550
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045858F5_2_0045858F
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044E66C5_2_0044E66C
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045670C5_2_0045670C
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004647205_2_00464720
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004487C95_2_004487C9
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004467D05_2_004467D0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004507F35_2_004507F3
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0046A99F5_2_0046A99F
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0041AAF25_2_0041AAF2
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00456AAF5_2_00456AAF
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044AB645_2_0044AB64
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00446BC15_2_00446BC1
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00466B855_2_00466B85
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045ECC25_2_0045ECC2
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00416CE65_2_00416CE6
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00456CF15_2_00456CF1
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044CCBC5_2_0044CCBC
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00448CBD5_2_00448CBD
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0041AD215_2_0041AD21
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044EE635_2_0044EE63
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00462EE05_2_00462EE0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00442EFB5_2_00442EFB
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042CF195_2_0042CF19
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004CEF205_2_004CEF20
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00446FC45_2_00446FC4
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00456FBD5_2_00456FBD
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004D10F45_2_004D10F4
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004230A45_2_004230A4
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043F1505_2_0043F150
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004BB1605_2_004BB160
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044D24A5_2_0044D24A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004572255_2_00457225
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045923C5_2_0045923C
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045735A5_2_0045735A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004473F35_2_004473F3
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004734F25_2_004734F2
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0046551D5_2_0046551D
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004575CE5_2_004575CE
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004516A15_2_004516A1
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044F6BD5_2_0044F6BD
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004578515_2_00457851
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045D8055_2_0045D805
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044D80E5_2_0044D80E
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0053F8CA5_2_0053F8CA
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00461A2B5_2_00461A2B
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00457AC75_2_00457AC7
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0053BB505_2_0053BB50
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045DB405_2_0045DB40
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00403B6F5_2_00403B6F
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0044FBC55_2_0044FBC5
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0045FC5C5_2_0045FC5C
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00441C5A5_2_00441C5A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00457C065_2_00457C06
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00455DC75_2_00455DC7
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00451DE65_2_00451DE6
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00469D955_2_00469D95
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0053BDA65_2_0053BDA6
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0046BDB05_2_0046BDB0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00413E465_2_00413E46
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00445E705_2_00445E70
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00455EFD5_2_00455EFD
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00457F5C5_2_00457F5C
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB789F75_2_6CB789F7
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB4ABF05_2_6CB4ABF0
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB47BD75_2_6CB47BD7
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB624E65_2_6CB624E6
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB584165_2_6CB58416
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB5D6BC5_2_6CB5D6BC
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB656145_2_6CB65614
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB6E0225_2_6CB6E022
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_6CB5F10F5_2_6CB5F10F
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_00402ED66_2_00402ED6
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004431F06_2_004431F0
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0042938C6_2_0042938C
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004434466_2_00443446
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004694136_2_00469413
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0042F5C26_2_0042F5C2
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0043C5FA6_2_0043C5FA
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004696736_2_00469673
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004106E96_2_004106E9
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004687506_2_00468750
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004328506_2_00432850
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0046A95B6_2_0046A95B
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0045396E6_2_0045396E
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0046997E6_2_0046997E
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0043B97C6_2_0043B97C
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0044A92F6_2_0044A92F
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004259E16_2_004259E1
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0046ABE56_2_0046ABE5
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0043AC4B6_2_0043AC4B
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00406A24 appears 33 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00403418 appears 59 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00405974 appears 98 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00455538 appears 57 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00445624 appears 58 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 004034AC appears 84 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00455348 appears 91 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 0040788C appears 37 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00445354 appears 43 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00433AC4 appears 32 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 0040369C appears 198 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00408BA4 appears 43 times
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: String function: 00451710 appears 67 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00421AB2 appears 32 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00417D80 appears 172 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00417D0B appears 117 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00450B8F appears 43 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00417E82 appears 81 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 0046E1E0 appears 248 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 0046E140 appears 160 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 0044A2C7 appears 81 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 0044A528 appears 34 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00417F85 appears 172 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 00417CC2 appears 260 times
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: String function: 0046E170 appears 82 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 0057CD90 appears 81 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 00431A0D appears 43 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 00431A23 appears 91 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 00426B96 appears 49 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 00426A68 appears 449 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 0057CF70 appears 101 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 004192F0 appears 113 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 00553C07 appears 77 times
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: String function: 0057D000 appears 39 times
Source: is-L00DR.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-L00DR.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
Source: is-L00DR.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: is-L00DR.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-0ONS4.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-0ONS4.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) Intel Itanium, for MS Windows
Source: is-0ONS4.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: is-0ONS4.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2026050551.0000000002330000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs Xming-6-9-0-31-setup.exe
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2026050551.0000000002330000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename6 vs Xming-6-9-0-31-setup.exe
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2026191239.0000000002108000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs Xming-6-9-0-31-setup.exe
Source: Xming-6-9-0-31-setup.exe, 00000000.00000003.2026191239.0000000002108000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilename6 vs Xming-6-9-0-31-setup.exe
Source: Xming-6-9-0-31-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: _RegDLL.tmp.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: clean16.spyw.winEXE@7/807@0/1
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004B52E1 strstr,memset,CreateProcessA,GetLastError,FormatMessageA,LocalFree,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,5_2_004B52E1
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_0040914C AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_0040914C
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00409180 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,0_2_00409180
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004536F0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,1_2_004536F0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00453F20 GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceExA,GetDiskFreeSpaceA,1_2_00453F20
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00454308 CoCreateInstance,CoCreateInstance,SysFreeString,1_2_00454308
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_004098C8 FindResourceA,SizeofResource,LoadResource,LockResource,0_2_004098C8
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\XmingJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeMutant created: \Sessions\1\BaseNamedObjects\Global\CYGWINX_DISPLAY:0
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-70FSE.tmpJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: Xming.exeString found in binary or memory: -from local-address specify the local address to connect from
Source: Xming.exeString found in binary or memory: --help
Source: Xming.exeString found in binary or memory: --help
Source: Xming.exeString found in binary or memory: -help
Source: Xming.exeString found in binary or memory: -help prints message with these options
Source: Xming.exeString found in binary or memory: -from local-address specify the local address to connect from
Source: Xming.exeString found in binary or memory: -help prints message with these options
Source: xkbcomp.exeString found in binary or memory: -?,-help Print this message
Source: xkbcomp.exeString found in binary or memory: -help
Source: xkbcomp.exeString found in binary or memory: -?,-help Print this message
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeFile read: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe "C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe"
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp "C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp" /SL4 $2043A "C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe" 1923415 73728
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess created: C:\Program Files (x86)\Xming\Xming.exe "C:\Program Files (x86)\Xming\Xming.exe" :0 -clipboard -multiwindow
Source: C:\Program Files (x86)\Xming\Xming.exeProcess created: C:\Program Files (x86)\Xming\xkbcomp.exe "C:\Program Files (x86)\Xming\xkbcomp" -w 1 "-RC:\Program Files (x86)\Xming\xkb" -xkm "C:\Users\user\AppData\Local\Temp\xkb_a01396" -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" "C:\Users\user\AppData\Local\Temp\server-0.xkm"
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp "C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp" /SL4 $2043A "C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe" 1923415 73728 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess created: C:\Program Files (x86)\Xming\Xming.exe "C:\Program Files (x86)\Xming\Xming.exe" :0 -clipboard -multiwindowJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeProcess created: C:\Program Files (x86)\Xming\xkbcomp.exe "C:\Program Files (x86)\Xming\xkbcomp" -w 1 "-RC:\Program Files (x86)\Xming\xkb" -xkm "C:\Users\user\AppData\Local\Temp\xkb_a01396" -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" "C:\Users\user\AppData\Local\Temp\server-0.xkm"Jump to behavior
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: libfreetype-6.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: pthreadgc2.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: glu32.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: quserex.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: dciman32.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\Xming\xkbcomp.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: Xming.lnk.1.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Xming\Xming.exe
Source: XLaunch.lnk.1.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Xming\XLaunch.exe
Source: Xming on the Web.lnk.1.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Xming\Xming.url
Source: Uninstall Xming.lnk.1.drLNK file: ..\..\..\..\..\..\Program Files (x86)\Xming\unins000.exe
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpWindow found: window name: TMainFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Xming-6-9-0-31-setup.exeStatic file information: File size 2204914 > 1048576
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0044A890 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044A890
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00406518 push 00406555h; ret 0_2_0040654D
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_004040B5 push eax; ret 0_2_004040F1
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00404185 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00404206 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_0040C218 push eax; ret 0_2_0040C219
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00404283 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00408C50 push 00408C83h; ret 0_2_00408C7B
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00407EA0 push ecx; mov dword ptr [esp], eax0_2_00407EA5
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004098E4 push 00409921h; ret 1_2_00409919
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0040A023 push ds; ret 1_2_0040A024
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004062C4 push ecx; mov dword ptr [esp], eax1_2_004062C5
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00430454 push ecx; mov dword ptr [esp], eax1_2_00430459
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0047A6CC push 0047A7AAh; ret 1_2_0047A7A2
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004106B4 push ecx; mov dword ptr [esp], edx1_2_004106B9
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00450740 push 00450773h; ret 1_2_0045076B
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0041290C push 0041296Fh; ret 1_2_00412967
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004429C0 push ecx; mov dword ptr [esp], ecx1_2_004429C4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00456D70 push 00456DB4h; ret 1_2_00456DAC
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045AD70 push ecx; mov dword ptr [esp], eax1_2_0045AD75
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0040D00C push ecx; mov dword ptr [esp], edx1_2_0040D00E
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00405485 push eax; ret 1_2_004054C1
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00405555 push 00405761h; ret 1_2_00405759
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0040F56C push ecx; mov dword ptr [esp], edx1_2_0040F56E
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004055D6 push 00405761h; ret 1_2_00405759
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00405653 push 00405761h; ret 1_2_00405759
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004056B8 push 00405761h; ret 1_2_00405759
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0047BC58 push ecx; mov dword ptr [esp], ecx1_2_0047BC5D
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00419C0C push ecx; mov dword ptr [esp], ecx1_2_00419C11
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00409FF7 push ds; ret 1_2_0040A021
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0047E604 push 6B005A5Eh; ret 5_2_0047E609
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-0ONS4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-7UVK4.tmpJump to dropped file
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-N9TOO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_RegDLL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\run.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\libfreetype-6.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\plink.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\pthreadGC2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-M36O7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\xkbcomp.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-NF5IN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-3RNSV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\Xming.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-67AQV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\XLaunch.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\Program Files (x86)\Xming\is-SB758.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XmingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xming\Xming.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xming\XLaunch.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xming\Xming on the Web.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xming\Uninstall Xming.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00422840 SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow,1_2_00422840
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00423BF0 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423BF0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00423BF0 IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus,1_2_00423BF0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0047A09C IsIconic,GetWindowLongA,ShowWindow,ShowWindow,1_2_0047A09C
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00424178 IsIconic,SetActiveWindow,1_2_00424178
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_004241C0 IsIconic,SetActiveWindow,SetFocus,1_2_004241C0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00418368 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient,1_2_00418368
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0041757C IsIconic,GetCapture,1_2_0041757C
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00417CB2 IsIconic,SetWindowPos,1_2_00417CB2
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00417CB4 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement,1_2_00417CB4
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0043C50C IsIconic,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,ScreenToClient,ScreenToClient,SetRect,GetClientRect,IntersectRect,InvalidateRect,UpdateWindow,5_2_0043C50C
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00442EFB GetPropA,SetPropA,DestroyWindow,DeleteDC,DeleteObject,ReleaseDC,free,free,RemovePropA,ClientToScreen,GetSystemMetrics,GetSystemMetrics,KillTimer,GetTickCount,SetTimer,SetTimer,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,GetKeyState,SendMessageA,BeginPaint,BitBlt,GetLastError,FormatMessageA,LocalFree,EndPaint,GetSystemMetrics,GetSystemMetrics,GetTickCount,SetForegroundWindow,ClientToScreen,GetSystemMetrics,GetSystemMetrics,memcpy,GetSystemMetrics,GetSystemMetrics,GetCurrentProcessId,GetWindowThreadProcessId,GetPropA,IsWindowVisible,IsIconic,GetWindow,IsIconic,IsZoomed,GetClientRect,MapWindowPoints,GetSystemMetrics,GetSystemMetrics,SetCursor,GetClientRect,MapWindowPoints,GetSystemMetrics,GetSystemMetrics,DefWindowProcA,5_2_00442EFB
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00442EFB GetPropA,SetPropA,DestroyWindow,DeleteDC,DeleteObject,ReleaseDC,free,free,RemovePropA,ClientToScreen,GetSystemMetrics,GetSystemMetrics,KillTimer,GetTickCount,SetTimer,SetTimer,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,SetCapture,ReleaseCapture,GetKeyState,SendMessageA,BeginPaint,BitBlt,GetLastError,FormatMessageA,LocalFree,EndPaint,GetSystemMetrics,GetSystemMetrics,GetTickCount,SetForegroundWindow,ClientToScreen,GetSystemMetrics,GetSystemMetrics,memcpy,GetSystemMetrics,GetSystemMetrics,GetCurrentProcessId,GetWindowThreadProcessId,GetPropA,IsWindowVisible,IsIconic,GetWindow,IsIconic,IsZoomed,GetClientRect,MapWindowPoints,GetSystemMetrics,GetSystemMetrics,SetCursor,GetClientRect,MapWindowPoints,GetSystemMetrics,GetSystemMetrics,DefWindowProcA,5_2_00442EFB
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_004334F8 GetParent,IsIconic,GetDesktopWindow,GetWindowLongA,SetWindowLongA,GetWindowLongA,SetWindowLongA,GetSystemMetrics,GetWindowRect,GetWindowRect,CopyRect,OffsetRect,OffsetRect,OffsetRect,SetWindowPos,LoadIconA,GetSystemMetrics,GetSystemMetrics,LoadImageA,PostMessageA,PostMessageA,5_2_004334F8
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00437999 GetCurrentProcessId,GetTopWindow,GetWindowThreadProcessId,GetPropA,IsIconic,GetPropA,GetWindow,5_2_00437999
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00441C5A GetPropA,GetPropA,SetPropA,SetPropA,GetWindowRect,CreateRectRgnIndirect,SetWindowRgn,DeleteObject,SetWindowLongA,GetWindowPlacement,BeginPaint,BitBlt,GetLastError,FormatMessageA,LocalFree,EndPaint,ClientToScreen,GetSystemMetrics,GetSystemMetrics,ShowCursor,KillTimer,GetTickCount,ShowCursor,SetTimer,ShowCursor,SetTimer,SendMessageA,GetParent,IsIconic,ShowWindow,GetKeyState,SendMessageA,SendMessageA,GetParent,SetFocus,DestroyWindow,RemovePropA,RemovePropA,RemovePropA,SetPropA,GetWindowLongA,GetWindowLongA,SetRect,AdjustWindowRectEx,SetWindowLongA,GetParent,SetWindowLongA,SetWindowPos,GetForegroundWindow,GetWindowLongA,GetWindowLongA,SetWindowPos,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,memcpy,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentProcessId,GetWindowThreadProcessId,GetPropA,IsWindowVisible,IsIconic,GetWindow,GetPropA,SetCursor,DefWindowProcA,5_2_00441C5A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00441C5A GetPropA,GetPropA,SetPropA,SetPropA,GetWindowRect,CreateRectRgnIndirect,SetWindowRgn,DeleteObject,SetWindowLongA,GetWindowPlacement,BeginPaint,BitBlt,GetLastError,FormatMessageA,LocalFree,EndPaint,ClientToScreen,GetSystemMetrics,GetSystemMetrics,ShowCursor,KillTimer,GetTickCount,ShowCursor,SetTimer,ShowCursor,SetTimer,SendMessageA,GetParent,IsIconic,ShowWindow,GetKeyState,SendMessageA,SendMessageA,GetParent,SetFocus,DestroyWindow,RemovePropA,RemovePropA,RemovePropA,SetPropA,GetWindowLongA,GetWindowLongA,SetRect,AdjustWindowRectEx,SetWindowLongA,GetParent,SetWindowLongA,SetWindowPos,GetForegroundWindow,GetWindowLongA,GetWindowLongA,SetWindowPos,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,memcpy,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentProcessId,GetWindowThreadProcessId,GetPropA,IsWindowVisible,IsIconic,GetWindow,GetPropA,SetCursor,DefWindowProcA,5_2_00441C5A
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_00437C78 IsIconic,GetSystemMetrics,GetSystemMetrics,SetRect,GetWindowLongA,GetWindowLongA,AdjustWindowRectEx,GetWindowRect,EqualRect,5_2_00437C78
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0044A890 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044A890
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Xming\Xming.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\is-0ONS4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\is-N9TOO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_RegDLL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\run.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\plink.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\is-M36O7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\is-NF5IN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\is-3RNSV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_shfoldr.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\is-67AQV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpDropped PE file which has not been started: C:\Program Files (x86)\Xming\XLaunch.exe (copy)Jump to dropped file
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_0-5137
Source: C:\Program Files (x86)\Xming\Xming.exeAPI coverage: 6.6 %
Source: C:\Program Files (x86)\Xming\xkbcomp.exeAPI coverage: 3.7 %
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0046E2D4 FindFirstFileA,FindNextFileA,FindClose,1_2_0046E2D4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0047694C FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_0047694C
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00450EA4 FindFirstFileA,GetLastError,1_2_00450EA4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045E738 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045E738
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00474BD0 FindFirstFileA,FindNextFileA,FindClose,FindFirstFileA,FindNextFileA,FindClose,1_2_00474BD0
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045EBB4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode,1_2_0045EBB4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045D1B4 FindFirstFileA,FindNextFileA,FindClose,1_2_0045D1B4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0048D260 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose,1_2_0048D260
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_004154BC strchr,strchr,strchr,strchr,strchr,FindFirstFileA,sprintf,_stat,FindNextFileA,6_2_004154BC
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_0040980C GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery,0_2_0040980C
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpFile opened: C:\Users\user\AppDataJump to behavior
Source: Xming.exe, 00000005.00000002.3282441882.00000000009DE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllonCC
Source: C:\Program Files (x86)\Xming\Xming.exeAPI call chain: ExitProcess graph end nodegraph_5-108609
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0044A890 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_0044A890
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0040111C SetUnhandledExceptionFilter,__getmainargs,_iob,_setmode,_iob,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,_setmode,_iob,5_2_0040111C
Source: C:\Program Files (x86)\Xming\xkbcomp.exeCode function: 6_2_0040111C SetUnhandledExceptionFilter,__getmainargs,_iob,_setmode,_iob,_setmode,__p__fmode,__p__environ,_cexit,ExitProcess,_setmode,_iob,6_2_0040111C
Source: C:\Program Files (x86)\Xming\Xming.exeProcess created: C:\Program Files (x86)\Xming\xkbcomp.exe "c:\program files (x86)\xming\xkbcomp" -w 1 "-rc:\program files (x86)\xming\xkb" -xkm "c:\users\user\appdata\local\temp\xkb_a01396" -em1 "the xkeyboard keymap compiler (xkbcomp) reports:" -emp "> " -eml "errors from xkbcomp are not fatal to the x server" "c:\users\user\appdata\local\temp\server-0.xkm"
Source: C:\Program Files (x86)\Xming\Xming.exeProcess created: C:\Program Files (x86)\Xming\xkbcomp.exe "c:\program files (x86)\xming\xkbcomp" -w 1 "-rc:\program files (x86)\xming\xkb" -xkm "c:\users\user\appdata\local\temp\xkb_a01396" -em1 "the xkeyboard keymap compiler (xkbcomp) reports:" -emp "> " -eml "errors from xkbcomp are not fatal to the x server" "c:\users\user\appdata\local\temp\server-0.xkm"Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00459ACC GetVersion,GetModuleHandleA,GetProcAddress,GetProcAddress,GetProcAddress,AllocateAndInitializeSid,GetLastError,LocalFree,1_2_00459ACC
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0057C2F0 cpuid 5_2_0057C2F0
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: GetLocaleInfoA,0_2_0040515C
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: GetLocaleInfoA,0_2_004051A8
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: GetLocaleInfoA,1_2_00408500
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: GetLocaleInfoA,1_2_0040854C
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Xming\xkbcomp.exeQueries volume information: C:\Program Files (x86)\Xming\XKeysymDB VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_0045604C GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle,1_2_0045604C
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_004026C4 GetSystemTime,0_2_004026C4
Source: C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmpCode function: 1_2_00453688 GetUserNameA,1_2_00453688
Source: C:\Users\user\Desktop\Xming-6-9-0-31-setup.exeCode function: 0_2_00405C44 GetVersionExA,0_2_00405C44
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042BEDC strtol,sprintf,getservbyname,_errno,strtol,htons,htonl,_errno,Sleep,bind,setsockopt,listen,_errno,_errno,_errno,closesocket,_errno,_errno,_errno,_errno,5_2_0042BEDC
Source: C:\Program Files (x86)\Xming\Xming.exeCode function: 5_2_0042ACED atoi,socket,setsockopt,bind,5_2_0042ACED
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
1
Access Token Manipulation
1
Masquerading
111
Input Capture
1
System Time Discovery
Remote Services1
Screen Capture
1
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault Accounts2
Native API
1
DLL Side-Loading
2
Process Injection
1
Access Token Manipulation
LSASS Memory1
Security Software Discovery
Remote Desktop Protocol111
Input Capture
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
2
Process Injection
Security Account Manager1
Application Window Discovery
SMB/Windows Admin Shares1
Archive Collected Data
SteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
NTDS1
Account Discovery
Distributed Component Object Model3
Clipboard Data
Protocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets3
System Owner/User Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials3
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync35
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1545727 Sample: Xming-6-9-0-31-setup.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 16 31 Contains functionality to register a low level keyboard hook 2->31 8 Xming-6-9-0-31-setup.exe 2 2->8         started        process3 file4 19 C:\Users\user\AppData\Local\...\is-L00DR.tmp, PE32 8->19 dropped 11 is-L00DR.tmp 27 502 8->11         started        process5 file6 21 C:\Program Files (x86)\...\Xming.exe (copy), PE32 11->21 dropped 23 C:\Users\user\AppData\Local\...\_shfoldr.dll, PE32 11->23 dropped 25 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 11->25 dropped 27 16 other files (none is malicious) 11->27 dropped 14 Xming.exe 2 3 11->14         started        process7 dnsIp8 29 127.0.0.1 unknown unknown 14->29 17 xkbcomp.exe 1 14->17         started        process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Xming-6-9-0-31-setup.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Xming\XLaunch.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Xming\Xming.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Xming\is-0ONS4.tmp3%ReversingLabs
C:\Program Files (x86)\Xming\is-3RNSV.tmp0%ReversingLabs
C:\Program Files (x86)\Xming\is-67AQV.tmp0%ReversingLabs
C:\Program Files (x86)\Xming\is-7UVK4.tmp0%ReversingLabs
C:\Program Files (x86)\Xming\is-M36O7.tmp0%ReversingLabs
C:\Program Files (x86)\Xming\is-N9TOO.tmp3%ReversingLabs
C:\Program Files (x86)\Xming\is-NF5IN.tmp0%ReversingLabs
C:\Program Files (x86)\Xming\is-SB758.tmp0%ReversingLabs
C:\Program Files (x86)\Xming\libfreetype-6.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Xming\plink.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Xming\pthreadGC2.dll (copy)3%ReversingLabs
C:\Program Files (x86)\Xming\run.exe (copy)0%ReversingLabs
C:\Program Files (x86)\Xming\unins000.exe (copy)3%ReversingLabs
C:\Program Files (x86)\Xming\xkbcomp.exe (copy)0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_RegDLL.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_setup64.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-6HCKB.tmp\_isetup\_shfoldr.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp2%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.innosetup.com/0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.StraightRunning.com/XmingNotes/release.phpwinAboutDlgProcis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
    unknown
    http://www.straightrunning.com/XmingNotes/trouble.phpwinAboutDlgProcis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
      unknown
      http://www.straightrunning.com/XmingNotes/xmingrc.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
        unknown
        http://srpski.org/dunav/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-JLGR6.tmp.1.drfalse
          unknown
          http://www.StraightRunning.com/XmingNotes/fonts.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
            unknown
            http://en.tldp.org/HOWTO/Francophones-HOWTO.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-SHM8D.tmp.1.drfalse
              unknown
              http://www.gakartuleba.org/layouts/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-V1AR6.tmp.1.drfalse
                unknown
                http://sourceforge.net/projects/omkeis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-VEJUK.tmp.1.drfalse
                  unknown
                  http://www.straightrunning.com/XmingNotes/xming.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                    unknown
                    http://www.nida.gov.khis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-RK5SM.tmp.1.drfalse
                      unknown
                      http://ekushey.org/projects/shadhinota/index.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drfalse
                        unknown
                        http://www.StraightRunning.com/XmingNotes)http://www.StraightRunning.com/XmingNotes$http://www.StraiXming-6-9-0-31-setup.exe, 00000000.00000003.2025675432.0000000002330000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027322863.00000000030F0000.00000004.00001000.00020000.00000000.sdmpfalse
                          unknown
                          http://linux.dd.com.au/quest/linux/keyboard/honeywell/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-VEJUK.tmp.1.drfalse
                            unknown
                            http://www.StraightRunning.com/XmingNotes/release.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                              unknown
                              http://www.sbl-site.org/Resources/Resources_BiblicalFonts.aspx.is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-IO1NN.tmp.1.drfalse
                                unknown
                                https://bugs.freedesktop.org/show_bug.cgi?id=4397is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-PMQOI.tmp.1.drfalse
                                  unknown
                                  http://sourceforge.net/forum/?group_id=156984is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, Xming.exe, 00000005.00000002.3281575531.00000000001B4000.00000004.00000020.00020000.00000000.sdmp, is-SB758.tmp.1.dr, Xming.0.log.5.drfalse
                                    unknown
                                    http://www.language-keyboard.com/languages/catalan_layout.htmis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-FC4J3.tmp.1.drfalse
                                      unknown
                                      http://www.StraightRunning.com/XmingNotes6Xming-6-9-0-31-setup.exe, 00000000.00000003.2271853220.0000000002101000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2025750199.0000000002101000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2269993649.0000000002154000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        http://www.linux-france.org/macintosh/clavier_gentoo.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-HAJF5.tmp.1.drfalse
                                          unknown
                                          http://www.StraightRunning.com/XmingNotes/index.phpwinAboutDlgProcis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                            unknown
                                            http://www.StraightRunning.com/XmingNotes:Xming-6-9-0-31-setup.exe, 00000000.00000003.2271853220.0000000002101000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2025750199.0000000002101000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2269993649.0000000002154000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.StraightRunning.com/XmingNotes/d&is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000002.3283212527.000000006248B000.00000008.00000001.01000000.0000000B.sdmp, is-N9TOO.tmp.1.drfalse
                                                unknown
                                                http://www.goebel-consult.de/de-ergo/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-0BT9P.tmp.1.drfalse
                                                  unknown
                                                  http://www.ircam.ma/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-G4TDS.tmp.1.drfalse
                                                    unknown
                                                    http://www.qamus.org/transliteration.htmis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-N2A44.tmp.1.drfalse
                                                      unknown
                                                      http://www.unicode.org)is-E9LTG.tmp.1.drfalse
                                                        unknown
                                                        http://www.nongnu.org/sinhala/doc/keymaps/sinhala-keyboard_3.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-RUP5B.tmp.1.drfalse
                                                          unknown
                                                          http://bugs.freedesktop.org/show_bug.cgi?id=1896is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-MNUTI.tmp.1.drfalse
                                                            unknown
                                                            http://ferheng.orgis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-CA42C.tmp.1.drfalse
                                                              unknown
                                                              https://bugs.freedesktop.org/show_bug.cgi?id=7095is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-VEJUK.tmp.1.drfalse
                                                                unknown
                                                                http://sun3.mif.vu.lt/cs/TK4/lithkeyb.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-HFSN4.tmp.1.drfalse
                                                                  unknown
                                                                  http://perso.menara.ma/~kebdani/tamazgha/gnu_amazigh.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-G4TDS.tmp.1.drfalse
                                                                    unknown
                                                                    http://www.evertype.com/standards/af/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-AT2SM.tmp.1.drfalse
                                                                      unknown
                                                                      http://www.tamilnet99.org)is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drfalse
                                                                        unknown
                                                                        http://java.sun.com/products/jfc/tsc/articles/InputMethod/indiclayout.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drfalse
                                                                          unknown
                                                                          http://www.innosetup.com/is-L00DR.tmp, is-L00DR.tmp, 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-L00DR.tmp.0.dr, is-0ONS4.tmp.1.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://www.straightrunning.com/XmingNotes/trouble.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                                                            unknown
                                                                            http://www.straightrunning.com/XmingNotesOLEis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-67AQV.tmp.1.drfalse
                                                                              unknown
                                                                              http://www.StraightRunning.com/XmingNotes/Ris-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000002.3283393897.000000006CB9C000.00000008.00000001.01000000.0000000A.sdmp, is-3RNSV.tmp.1.drfalse
                                                                                unknown
                                                                                http://www.xs4all.nl/~koospol/public/Xmodmap-nl-deadkeys.gzis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E2JM7.tmp.1.drfalse
                                                                                  unknown
                                                                                  http://www.straightrunning.com/XmingNotesis-UTJTO.tmp.1.drfalse
                                                                                    unknown
                                                                                    http://www.pckurd.netis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-CA42C.tmp.1.drfalse
                                                                                      unknown
                                                                                      http://www.StraightRunning.com/XmingNotes$Xming-6-9-0-31-setup.exe, 00000000.00000003.2025675432.0000000002330000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027322863.00000000030F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://www.kada.lt/litwin/Kbdlta.gifis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-HFSN4.tmp.1.drfalse
                                                                                          unknown
                                                                                          http://www.remobjects.com/?psXming-6-9-0-31-setup.exe, 00000000.00000003.2026050551.0000000002330000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2026191239.0000000002108000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, is-L00DR.tmp, 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-L00DR.tmp.0.dr, is-0ONS4.tmp.1.drfalse
                                                                                            unknown
                                                                                            http://www.StraightRunning.com/XmingNotesxeis-L00DR.tmp, 00000001.00000003.2269620225.0000000000619000.00000004.00000020.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000002.2270989958.0000000000619000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://www.StraightRunning.com/XmingNotes)Xming-6-9-0-31-setup.exe, 00000000.00000003.2025675432.0000000002330000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027322863.00000000030F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://www.uznet.net/index.php?option=com_content&task=view&id=288&Itemid=58is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-DP3US.tmp.1.drfalse
                                                                                                  unknown
                                                                                                  http://www.StraightRunning.com/XmingNotesXming-6-9-0-31-setup.exe, 00000000.00000003.2271853220.0000000002101000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2025750199.0000000002101000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2269993649.0000000002154000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.StraightRunning.com/XmingFsis-L00DR.tmp, 00000001.00000003.2269159023.000000000065D000.00000004.00000020.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000002.2271155295.000000000065D000.00000004.00000020.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2270129401.000000000065D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://www.StraightRunning.com/XmingNotes/index.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                                                                                        unknown
                                                                                                        https://bugs.freedesktop.org/show_bug.cgi?id=9541is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-N5VAG.tmp.1.drfalse
                                                                                                          unknown
                                                                                                          http://www.hum.uit.no/a/trond/se-lat9-sefi-keys.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-DD00D.tmp.1.dr, is-NVB42.tmp.1.drfalse
                                                                                                            unknown
                                                                                                            http://www.StraightRunning.com/XmingNotes/2is-L00DR.tmp, 00000001.00000002.2270319193.000000000018C000.00000004.00000010.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000003.2268357326.0000000004C10000.00000004.00001000.00020000.00000000.sdmp, xkbcomp.exe, 00000006.00000000.2271019480.00000000004C8000.00000008.00000001.01000000.0000000D.sdmp, xkbcomp.exe, 00000006.00000002.2272807297.00000000004C9000.00000008.00000001.01000000.0000000D.sdmp, is-7UVK4.tmp.1.drfalse
                                                                                                              unknown
                                                                                                              http://www.hum.uit.no/a/trond/se-lat9-no-keys.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-PMQOI.tmp.1.drfalse
                                                                                                                unknown
                                                                                                                http://www.StraightRunning.com/XmingNotes/6is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267978246.0000000000616000.00000008.00000001.01000000.00000009.sdmp, Xming.exe, 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.dr, is-67AQV.tmp.1.drfalse
                                                                                                                  unknown
                                                                                                                  http://sourceforge.net/forum/?group_id=156984Contact:is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                                                                                                    unknown
                                                                                                                    http://www.indlinux.org/keymap/telugu.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drfalse
                                                                                                                      unknown
                                                                                                                      http://www.ircam.ma/documents/policesclavierunicode/hapaxber.ttfis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-G4TDS.tmp.1.drfalse
                                                                                                                        unknown
                                                                                                                        http://www.straightrunning.com/XmingNotes/xmingrc.phpwinAboutDlgProcis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                                                                                                          unknown
                                                                                                                          http://www.conectiva.com.br)is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-2ALQC.tmp.1.dr, is-SSBJH.tmp.1.drfalse
                                                                                                                            unknown
                                                                                                                            http://www.afghanischerKulturverein.de/en/afghanComputer_en.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-AT2SM.tmp.1.drfalse
                                                                                                                              unknown
                                                                                                                              http://www.bcc.net.bd/keyboard/bsti_kb_specification.pdfis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-710K5.tmp.1.drfalse
                                                                                                                                unknown
                                                                                                                                http://www.sci.kz/~sairan/keyboard/kzkbd.htmlis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-IA46D.tmp.1.drfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.straightrunning.com/XmingNotes/xming.phpwinAboutDlgProcis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.tscii.org)is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-E9LTG.tmp.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://gpl.insa-lyon.fr/Dvorak-Fr/is-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-SHM8D.tmp.1.drfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.StraightRunning.com/XmingNotes/fonts.phpopenwinAboutDlgProcis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, Xming.exe, 00000005.00000000.2267919234.0000000000596000.00000002.00000001.01000000.00000009.sdmp, is-SB758.tmp.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          http://hal.csd.auth.gr/~vvas/i18n/xkb/polytonic-compose.plis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-FTQ4P.tmp.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://www-lehre.informatik.uni-osnabrueck.de/~rfreund/dvorak.phpis-L00DR.tmp, 00000001.00000003.2268357326.0000000004DA2000.00000004.00001000.00020000.00000000.sdmp, is-0BT9P.tmp.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://www.StraightRunning.com/Xmingis-L00DR.tmp, 00000001.00000003.2027774062.0000000002156000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://www.remobjects.com/?psUXming-6-9-0-31-setup.exe, 00000000.00000003.2026050551.0000000002330000.00000004.00001000.00020000.00000000.sdmp, Xming-6-9-0-31-setup.exe, 00000000.00000003.2026191239.0000000002108000.00000004.00001000.00020000.00000000.sdmp, is-L00DR.tmp, 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-L00DR.tmp.0.dr, is-0ONS4.tmp.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  IP
                                                                                                                                                  127.0.0.1
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1545727
                                                                                                                                                  Start date and time:2024-10-30 22:10:17 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 7m 13s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:Xming-6-9-0-31-setup.exe
                                                                                                                                                  Detection:CLEAN
                                                                                                                                                  Classification:clean16.spyw.winEXE@7/807@0/1
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 92%
                                                                                                                                                  • Number of executed functions: 247
                                                                                                                                                  • Number of non-executed functions: 147
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                  • VT rate limit hit for: Xming-6-9-0-31-setup.exe
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):18351
                                                                                                                                                  Entropy (8bit):4.732761382906099
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:tq2PmwEPb6k1iAVX/dUY2ZrEGMOZt7o0sDP2:tzuVLiY+rTZo0sDP2
                                                                                                                                                  MD5:0CCE1E42EF3FB133940946534FCF8896
                                                                                                                                                  SHA1:7ECBD605447C221CB27F24102F4E71922FC7C25F
                                                                                                                                                  SHA-256:40A607E086BC23F10E2953BCCCDCCDF857D26AD40B8CBDC974DF96C678F51AFA
                                                                                                                                                  SHA-512:42972E3AD469C2B852498FE273F1B557E447C2C11D080C436C3666428184F9754907B162AC1D0A744626853D862881D1906693911A827D975C54D90157EAC668
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                  Preview:.. GNU GENERAL PUBLIC LICENSE.... Version 2, June 1991.... Copyright (C) 1989, 1991 Free Software Foundation, Inc... 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.. Everyone is permitted to copy and distribute verbatim copies.. of this license document, but changing it is not allowed........ Preamble.... The licenses for most software are designed to take away your..freedom to share and change it. By contrast, the GNU General Public..License is intended to guarantee your freedom to share and change free..software--to make sure the software is free for all its users. This..General Public License applies to most of the Free Software..Foundation's software and to any other program whose authors commit to..using it. (Some other Free Software Foundation software is covered by..the GNU Library General Public License instead.) You can apply it to..your programs, too..... When we speak of free software, we are referring to freedom, not..price.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2925
                                                                                                                                                  Entropy (8bit):5.2130157881482875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:vcE8UgkKHlyI/rjXwNkaWaRakar7aaalaYaFWZXVi4ctb669V7vHy4DPtkGP5N2:F8Zk8LzwNkaWaRakavaaalaYaUZStb6f
                                                                                                                                                  MD5:5E63F298721BDD4062D3C66967DF99BA
                                                                                                                                                  SHA1:97C9A04BF4EFC0674B42D5CFD4A137679A38FFA6
                                                                                                                                                  SHA-256:3AAAA9C9F874165CA661716ED6E46F7445209EA3E3EE5F887DDB012B7B1604BD
                                                                                                                                                  SHA-512:51D27C9CB46909B0810EC8C1D4F2A8D9FEBAAB0EECDBE3D28AA72F3DADF56BEE7ABF1BFBC67957B15BD1DA879315430CDF3BDE0339A943283C68491AEA9ADBF0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:version-1 ..# $Xorg: SecurityPolicy,v 1.3 2000/08/17 19:47:56 cpqbld Exp $..# The site policy fields are interpreted by the XC-QUERY-SECURITY-1.# authorization protocol. The values are arbitrary and site-specific..# Refer to the Security Extension Specification for the usage of the policies..#sitepolicy A.#sitepolicy B.#sitepolicy C..# Property access rules:.# property <property> <window> <permissions>.# <window> ::= any | root | <propertyselector>.# <propertyselector> ::= <property> | <property>=<value>.# <permissions> :== [ <operation> | <action> | <space> ]*.# <operation> :== r | w | d.#.r.read.#.w.write.#.d.delete.# <action> :== a | i | e.#.a.allow.#.i.ignore.#.e.error..# Allow reading of application resources, but not writing..property RESOURCE_MANAGER.root.ar iw.property SCREEN_RESOURCES.root.ar iw..# Ignore attempts to use cut buffers. Giving errors causes apps to crash,.# and allowing access may give away too much information..property CUT_BUFFER0.root.irw.property CUT_BUFFER
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10
                                                                                                                                                  Entropy (8bit):2.9219280948873623
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:4NNJ:ANJ
                                                                                                                                                  MD5:B8419160170A41AE01ABAB13A3B887DF
                                                                                                                                                  SHA1:EA75706155CFFED0A1BD43DDBA4543DA27D73A67
                                                                                                                                                  SHA-256:D906AECB61D076A967D9FFE8821C7B04B063F72DF9D9E35B33EF36B1C0D98F16
                                                                                                                                                  SHA-512:174B7D983472D1087FA530E893450BCB4AA7737113018FDC30E9894FC8017FF2AC0D7590BD13F214D0B61480069C4E6C4BB84B155BD62975B09C0DF517491646
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:localhost.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):37893
                                                                                                                                                  Entropy (8bit):5.319071117194183
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:bIa22o9Y77ZD+ex7bNH/ZWWdhwlpqanKKC9y7nCGfQMhdBSiQZ26+Aq1DfYLxj/J:0a22o9Y77ZD+wnNH/ZWWdhwlpqanKKC9
                                                                                                                                                  MD5:59C77DCB1231B55922E1FED7CE3FB88B
                                                                                                                                                  SHA1:EBF597D0C9C49D32EEB0A43FCAEAF039D17800CD
                                                                                                                                                  SHA-256:7181B9CA80B528C1DA0DA331DD7582E92B4A4E8587038339C0AD64DBF428F7BD
                                                                                                                                                  SHA-512:9A282255472B5AEBBE43AAF5B1A970861510E1CC8F57F89E3D71536EB8126BCD370DD2A16FA83FFE9763A2ABDD5D7F6E8E64D9FB49DF63DFBE4ABEF0AF7510FB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! $Xorg: XErrorDB,v 1.3 2000/08/17 19:44:59 cpqbld Exp $.! $XdotOrg: $.!.! Copyright 1993, 1995, 1998 The Open Group..! Permission to use, copy, modify, distribute, and sell this software and its.! documentation for any purpose is hereby granted without fee, provided that.! the above copyright notice appear in all copies and that both that.! copyright notice and this permission notice appear in supporting.! documentation..! .! The above copyright notice and this permission notice shall be.! included in all copies or substantial portions of the Software..! .! THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.! EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.! MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..! IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.! OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.! ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.! OTHER DEALI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8298
                                                                                                                                                  Entropy (8bit):5.137751613708224
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:zO+YPEK/hQEyPoy4jp58rq5eqYNzbSdDKhRWBh3JtT0uSyv:asy8rOYNzeKRuJ05a
                                                                                                                                                  MD5:BF5A056D18D6EF7FE75067B0977D73B7
                                                                                                                                                  SHA1:2FC4742B30C05597C4C973D8A7ABB134FEAA6098
                                                                                                                                                  SHA-256:A857DC2C676228CC4DC9C710F8064ECF88BB3A9D401F18028783D6E928BEC41E
                                                                                                                                                  SHA-512:F03CBECD22A6421B92C591FF3B8C1C3E71BE523F486044C8DB8AAEFCF74EF4E118F6CDDEC81E0F39815CE59771AB3251D9F74F8054BAD3A94713E20BC5FE9258
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! $Xorg: XKeysymDB,v 1.3 2000/08/17 19:45:04 cpqbld Exp $.! Copyright 1993 Massachusetts Institute of Technology.!.! Permission to use, copy, modify, distribute, and sell this software and.! its documentation for any purpose is hereby granted without fee, provided.! that the above copyright notice appear in all copies and that both that.! copyright notice and this permission notice appear in supporting.! documentation, and that the name of M.I.T. not be used in advertising or.! publicity pertaining to distribution of the software without specific,.! written prior permission. M.I.T. makes no representations about the.! suitability of this software for any purpose. It is provided "as is".! without express or implied warranty..!.! $XFree86: xc/lib/X11/XKeysymDB,v 3.16 2003/02/11 02:51:10 dawes Exp $..hpmute_acute..:100000A8.hpmute_grave..:100000A9.hpmute_asciicircum.:100000AA.hpmute_diaeresis.:100000AB.hpmute_asciitilde.:100000AC.hplira...:100000AF.hpguilder..:100000BE.hpYdiaeresis..:10
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows HtmlHelp Data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):115092
                                                                                                                                                  Entropy (8bit):7.808550646475096
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:Vxdd7hlcFfd4jVbzcRAA0NIylLflSP3dIRL9i:VxddPcL4j9IRqNIwi
                                                                                                                                                  MD5:B45D44EEAB4C2A77BF5EB491DB07DA59
                                                                                                                                                  SHA1:ABBD9C8B2B7AC54BD8EE8D271A60CDD2D5CAA444
                                                                                                                                                  SHA-256:BE0F8D6C78D892BED207A1DEE7A91B257972E5D0A52B1E7DB14ED04E80E04491
                                                                                                                                                  SHA-512:FFF410213EA1C0D1C240830E107EF5D29CD71E88BDE1DBD1AA6DF5757502590642376A6B5F4534FD6C670E28C579050078E3E7449327EA520AE2C7D845C7F9CC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:ITSF....`.......N..........|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR...j.../#ITBITS..../#IVB...c4./#STRINGS.....[./#SYSTEM..V.4./#TOPICS...j.p./#URLSTR.....h./#URLTBL...Z.T./$FIftiMain...e..../$OBJINST...J.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...F../$WWKeywordLinks/..../$WWKeywordLinks/Property...B../common.css...R.g./IDH_CLIENTS.htm..'.<./IDH_CLIPBOARD.htm...X.i./IDH_DISPLAY.htm....../IDH_FINISH.htm...A.M./IDH_PROGRAM.htm..c.../IDH_XDMCP.htm...c.u./moin-www.png......./PuTTY1.jpg.....z./PuTTY1.png...$.o./PuTTY1a.jpg...,.#./PuTTY1a.png......./PuTTY2.jpg...&.)./PuTTY2.png...O.W./PuTTY3.jpg...C.../PuTTY3.png...O.t./PuTTY4.jpg...{.W./PuTTY4.png...B.9./screen.css...9.../X2.bmp...W.../XLaunch.hhc...../XLaunch.txt.....+.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content.....>,::DataSpace/Stora
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):858112
                                                                                                                                                  Entropy (8bit):7.0773481017453115
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:utJlE+PycGgq6astN6811B15heuWHzL/lvPp4hSkfm8GlhV+FNjovV:4a+PyzgJastT18HhGfxGlhViNjo
                                                                                                                                                  MD5:C5E497604D50A3AB3CC75CD1F0C54687
                                                                                                                                                  SHA1:307BF554121882B8DD141BBCA45BF087C551313F
                                                                                                                                                  SHA-256:78EC8C6FB0122AE04FE868CBD318D4EB1E171B646A25BAD998C68BB233CC9388
                                                                                                                                                  SHA-512:82090CF4869EEE6243499D3D9E1BB0CC2767E2077243B5EE8555429E32BBC6A6AEE78E065545FC9C9D6F94D3E9428EC3D004EA6FBF038A724E0C0AB0BD41F131
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:F...............8.*.......P..(........@....@.................................S......... ..............................P..`.......8............................................................................................................text...4(.......*..................`..`.data....<...@...>..................@....rdata..P~...........l..............@..@.bss.....N...............................idata..`....P......................@....CRT.........p......................@....rsrc...8...........................@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3483
                                                                                                                                                  Entropy (8bit):4.716105414364201
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:VSz76wJ/3Gq/asY/IEn/DMgqXZ0cI9hqf6Nwa71i6qmp:wGwZTO1DMgMhIDqfuNh
                                                                                                                                                  MD5:9B002D6BC6A2579A279CCA956E63607B
                                                                                                                                                  SHA1:625B14626556D7925A83861B1D2ABB19880B4124
                                                                                                                                                  SHA-256:B192A16AC0AA533DD089515EF1BE7CE7C3227F488C44921C4BAE8CEEE0CE7AE0
                                                                                                                                                  SHA-512:979D79A75729F3F1CFB66EC1461BB909080E64DB71CA404A84C71279FB266AD2E5CB5EBEC29871F99FC62E4F37534A1862B0963FCBFBB354A36FB99E43CD0E7D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0"?>. XLaunch.xsd -->. File version 6.9.0.25 -->. Copyright (c) 2006-2007 Colin Harrison -->.<xs:schema. xmlns:tns="http://www.straightrunning.com/XmingNotes". attributeFormDefault="unqualified" elementFormDefault="qualified". targetNamespace="http://www.straightrunning.com/XmingNotes". xmlns:xs="http://www.w3.org/2001/XMLSchema">. <xs:element name="XLaunch">. <xs:complexType>. <xs:attribute name="WindowMode" use="required">. <xs:simpleType>. <xs:restriction base="xs:string">. <xs:enumeration value="MultiWindow"/>. <xs:enumeration value="Fullscreen"/>. <xs:enumeration value="Windowed"/>. <xs:enumeration value="Nodecoration"/>. </xs:restriction>. </xs:simpleType>. </xs:attribute>. <xs:attribute name="ClientMode" use="required">. <xs:simpleType>. <xs:restriction base="xs:string">. <xs:enumeration value="NoClient"/>. <xs:enum
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2106368
                                                                                                                                                  Entropy (8bit):6.824895692087127
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:cKmTvi55n/P6kZUl2wAr6NMLEOFcSe6rINIZA4wkyt2kZU7mSpX8ir8sx3GGfxRV:ZikZ02aecSenXc2U9pX8d+/lhV3
                                                                                                                                                  MD5:2118E06C1667CDEF92CB5977D9CC8534
                                                                                                                                                  SHA1:EA01719FCE83C6D0EDBD93D7CD9EE3F375413497
                                                                                                                                                  SHA-256:93A837C2469A96A3DF28056F8BFFCE15B8F70E86CAF257A91584BB41973A8C8E
                                                                                                                                                  SHA-512:D87B67CF2FFC7E5EA33B04FE62C757082321942256F15E52055279CF3D8B2388DF8DE7245FFAF1D02C3CF08745F7326EDD184AC4B0E417E2D4C862E947BCF164
                                                                                                                                                  Malicious:true
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:F...............8..... ...................@..........................@".....[. ....... ..............................`!..H....!..............................................................................................................text...............................`..`.data...`~..........................@....rdata..`....`.......R..............@..@.bss....P....`...........................idata...H...`!..J...N..............@....rsrc.........!.....................@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows 95 Internet shortcut text (URL=<http://www.straightrunning.com/XmingNotes>), ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):67
                                                                                                                                                  Entropy (8bit):4.583651689973413
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:HRAbABGQYm/0S45Du42y0hy:HRYFVm/r45DFp
                                                                                                                                                  MD5:1372F740BBC8773341BC092C2ACCB1AD
                                                                                                                                                  SHA1:CC00D449812C2607E07D8C7BE2940074CD8EFB69
                                                                                                                                                  SHA-256:379C30C6160115E3514E5E415E73957CEC4F13F1CAB4960E40F3FD819090D117
                                                                                                                                                  SHA-512:02DB739D739549CD1F6C9F1393AAC8553685B105EF86711BE0972748D863D88DD8151A0BA921F078714F613FA6F78FC798A803D3231F8AF9F73B3D09501E27BB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:[InternetShortcut]..URL=http://www.straightrunning.com/XmingNotes..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3326
                                                                                                                                                  Entropy (8bit):5.087913824532092
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:XzfP/bF0m00C8c05HZC+Vr0CMzhq4WcRYz1vs5obAVETWveftPZ6W6FszA:X7r+CTFZCqTShq4WcOz1vxK3effYuA
                                                                                                                                                  MD5:4FD9DD51F25578D629D092468DE8925E
                                                                                                                                                  SHA1:868EC275833C09AB2F0B65D25DC43CA55548C1D0
                                                                                                                                                  SHA-256:36E4D48F2931D48AFD839FA0DD6100937B3A04890C8AE0FA4E8055631986213A
                                                                                                                                                  SHA-512:0D865AF9EF4A6477A5D2B3A846DF20F6FBDD003344D95180092DB9672AF37F2A61F421E1E4259EDAA52F3A07AB7EB87FC15C80CCA7D24526B46F29C6CAFA8AF1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# Xming Server Resource File - EXAMPLE.# Earle F. Philhower, III..# Place in C:\Program Files\Xming\Xmingrc..# Keywords are case insensitive, comments legal pretty much anywhere.# you can have an end-of-line..# Comments begin with "#" or "//" and go to the end-of-line..# Paths to icons are **WINDOWS** based (i.e. c:\windows\icons)..# Menus are defined as....# MENU <name> {.#.<Menu Text>.EXEC.<command>.#....^^ Create a process for the command without a console.# or.<Menu Text>.EXECD.<command>.#....^^ Create a process for the command with a console.# or.<Menu Text>.MENU.<name-of-some-prior-defined-menu>.# or.<Menu Text>.ALWAYSONTOP.# ^^ Sets the window to display above all others.# or <Menu Text>.RELOAD.# ^^ Causes Xmingrc file.# to be reloaded and icons and menus regenerated.# or.SEPARATOR.# ....# }..# Set the taskmar menu with.# ROOTMENU <name-of-some-prior-defined-menu>..# If you want a menu to be
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):273
                                                                                                                                                  Entropy (8bit):4.835822994586987
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:ScAbR5+r3xse/vUnHGFlgX1s8mul+qoGl+jMsd8Eo:wbz+r3ee/v2wKa8m4togU1d8n
                                                                                                                                                  MD5:154ABC6D973711CD1E414E376BE66770
                                                                                                                                                  SHA1:7B93DB8A9364A106F8802C198AE6FEB2456B92A1
                                                                                                                                                  SHA-256:759BAE863C59EDFBE0A5EEDDC99C5CA1286EC232AE80E136AF99CC38C96051FF
                                                                                                                                                  SHA-512:D895AD56EC039BCC7A7153A1D88D1E6660A2692A22D69F38E753FF3DDF12333AAA024360424571BCD7B8BB3139E0146474C414B36789C3C3F13DCF2CD2988A4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# font-dirs.# comma-separated list of directories to add to the default font path.# defaults are built-ins, misc, TTF, Type1, 75dpi, 100dpi.# also allows entries on individual lines.C:\Program Files\Xming\fonts\dejavu,C:\Program Files\Xming\fonts\cyrillic.C:\WINDOWS\Fonts.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2925
                                                                                                                                                  Entropy (8bit):5.2130157881482875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:vcE8UgkKHlyI/rjXwNkaWaRakar7aaalaYaFWZXVi4ctb669V7vHy4DPtkGP5N2:F8Zk8LzwNkaWaRakavaaalaYaUZStb6f
                                                                                                                                                  MD5:5E63F298721BDD4062D3C66967DF99BA
                                                                                                                                                  SHA1:97C9A04BF4EFC0674B42D5CFD4A137679A38FFA6
                                                                                                                                                  SHA-256:3AAAA9C9F874165CA661716ED6E46F7445209EA3E3EE5F887DDB012B7B1604BD
                                                                                                                                                  SHA-512:51D27C9CB46909B0810EC8C1D4F2A8D9FEBAAB0EECDBE3D28AA72F3DADF56BEE7ABF1BFBC67957B15BD1DA879315430CDF3BDE0339A943283C68491AEA9ADBF0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:version-1 ..# $Xorg: SecurityPolicy,v 1.3 2000/08/17 19:47:56 cpqbld Exp $..# The site policy fields are interpreted by the XC-QUERY-SECURITY-1.# authorization protocol. The values are arbitrary and site-specific..# Refer to the Security Extension Specification for the usage of the policies..#sitepolicy A.#sitepolicy B.#sitepolicy C..# Property access rules:.# property <property> <window> <permissions>.# <window> ::= any | root | <propertyselector>.# <propertyselector> ::= <property> | <property>=<value>.# <permissions> :== [ <operation> | <action> | <space> ]*.# <operation> :== r | w | d.#.r.read.#.w.write.#.d.delete.# <action> :== a | i | e.#.a.allow.#.i.ignore.#.e.error..# Allow reading of application resources, but not writing..property RESOURCE_MANAGER.root.ar iw.property SCREEN_RESOURCES.root.ar iw..# Ignore attempts to use cut buffers. Giving errors causes apps to crash,.# and allowing access may give away too much information..property CUT_BUFFER0.root.irw.property CUT_BUFFER
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):704793
                                                                                                                                                  Entropy (8bit):6.439623157307891
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:xkxzRCUn4rP/37YzHXA6/YUKsGjQNw4qpRRpDWoVphKvV2xgd:uFRCUn4rP/37YzHXA6QJsoPtdpQ0xgd
                                                                                                                                                  MD5:23E1E052242979A9C8BC0FB1ACCBDA56
                                                                                                                                                  SHA1:00CA7A223DE7955A6EDF58A2BCF27EB750F043B5
                                                                                                                                                  SHA-256:AF4F9E45F56F896D4797C183DB860C0D040A9A403FCF6E1AE11D69CFD31F475A
                                                                                                                                                  SHA-512:55079E3389DE9516D361135B42B90DDA70130EDBAD9DFDCEF12B85B8426D08F2935CEF586706757F9981D1860D4C1652AE51234A381F73400F32020B72F0E3C6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................<%......p....................`...............................P......................................................CODE................................ ..`DATA....`...........................@...BSS.....`................................idata..<%.......&..................@....tls.........@...........................rdata.......P......................@..P.reloc......`......................@..P.rsrc...p...........................@..P.............0......................@..P........................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):37893
                                                                                                                                                  Entropy (8bit):5.319071117194183
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:bIa22o9Y77ZD+ex7bNH/ZWWdhwlpqanKKC9y7nCGfQMhdBSiQZ26+Aq1DfYLxj/J:0a22o9Y77ZD+wnNH/ZWWdhwlpqanKKC9
                                                                                                                                                  MD5:59C77DCB1231B55922E1FED7CE3FB88B
                                                                                                                                                  SHA1:EBF597D0C9C49D32EEB0A43FCAEAF039D17800CD
                                                                                                                                                  SHA-256:7181B9CA80B528C1DA0DA331DD7582E92B4A4E8587038339C0AD64DBF428F7BD
                                                                                                                                                  SHA-512:9A282255472B5AEBBE43AAF5B1A970861510E1CC8F57F89E3D71536EB8126BCD370DD2A16FA83FFE9763A2ABDD5D7F6E8E64D9FB49DF63DFBE4ABEF0AF7510FB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! $Xorg: XErrorDB,v 1.3 2000/08/17 19:44:59 cpqbld Exp $.! $XdotOrg: $.!.! Copyright 1993, 1995, 1998 The Open Group..! Permission to use, copy, modify, distribute, and sell this software and its.! documentation for any purpose is hereby granted without fee, provided that.! the above copyright notice appear in all copies and that both that.! copyright notice and this permission notice appear in supporting.! documentation..! .! The above copyright notice and this permission notice shall be.! included in all copies or substantial portions of the Software..! .! THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.! EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.! MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..! IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.! OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.! ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.! OTHER DEALI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):18351
                                                                                                                                                  Entropy (8bit):4.732761382906099
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:tq2PmwEPb6k1iAVX/dUY2ZrEGMOZt7o0sDP2:tzuVLiY+rTZo0sDP2
                                                                                                                                                  MD5:0CCE1E42EF3FB133940946534FCF8896
                                                                                                                                                  SHA1:7ECBD605447C221CB27F24102F4E71922FC7C25F
                                                                                                                                                  SHA-256:40A607E086BC23F10E2953BCCCDCCDF857D26AD40B8CBDC974DF96C678F51AFA
                                                                                                                                                  SHA-512:42972E3AD469C2B852498FE273F1B557E447C2C11D080C436C3666428184F9754907B162AC1D0A744626853D862881D1906693911A827D975C54D90157EAC668
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.. GNU GENERAL PUBLIC LICENSE.... Version 2, June 1991.... Copyright (C) 1989, 1991 Free Software Foundation, Inc... 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.. Everyone is permitted to copy and distribute verbatim copies.. of this license document, but changing it is not allowed........ Preamble.... The licenses for most software are designed to take away your..freedom to share and change it. By contrast, the GNU General Public..License is intended to guarantee your freedom to share and change free..software--to make sure the software is free for all its users. This..General Public License applies to most of the Free Software..Foundation's software and to any other program whose authors commit to..using it. (Some other Free Software Foundation software is covered by..the GNU Library General Public License instead.) You can apply it to..your programs, too..... When we speak of free software, we are referring to freedom, not..price.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):360448
                                                                                                                                                  Entropy (8bit):6.7585626123594675
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:8aHTqqZCk04kwWy7c/tqhpORb5GHHu4hgCWbVDq5k2KwrgAgGvgX:8aHTlkOBA/tqcb5GHO6gBbN2LgAN4
                                                                                                                                                  MD5:65C14DA6870229953D7C6395AF17AB0A
                                                                                                                                                  SHA1:8DD4821278E8F860E89CC44E3DE8F4D3960C7912
                                                                                                                                                  SHA-256:D673921F0B2471A8D66413B3F524601D5F64F7B26C2C0031D3DD37DCA38514E5
                                                                                                                                                  SHA-512:9F40B23C9069667754161EB429060A91A63837517E49F28F5ACCD16E820FCF1F4F25E4BFFDAAEBDF5E16E6ADAAE9E7F351B211BE268C00D3A81E3589599580C7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V.:F...........#...8.....|......`..............l................................@......... ..........................#..............$............................................................................................................text...............................`..`.data...............................@....rdata...`.......b..................@..@.bss.........p...........................edata...#.......$...@..............@..@.idata...............d..............@....rsrc...$............h..............@....reloc...............n..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):273
                                                                                                                                                  Entropy (8bit):4.835822994586987
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:ScAbR5+r3xse/vUnHGFlgX1s8mul+qoGl+jMsd8Eo:wbz+r3ee/v2wKa8m4togU1d8n
                                                                                                                                                  MD5:154ABC6D973711CD1E414E376BE66770
                                                                                                                                                  SHA1:7B93DB8A9364A106F8802C198AE6FEB2456B92A1
                                                                                                                                                  SHA-256:759BAE863C59EDFBE0A5EEDDC99C5CA1286EC232AE80E136AF99CC38C96051FF
                                                                                                                                                  SHA-512:D895AD56EC039BCC7A7153A1D88D1E6660A2692A22D69F38E753FF3DDF12333AAA024360424571BCD7B8BB3139E0146474C414B36789C3C3F13DCF2CD2988A4E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# font-dirs.# comma-separated list of directories to add to the default font path.# defaults are built-ins, misc, TTF, Type1, 75dpi, 100dpi.# also allows entries on individual lines.C:\Program Files\Xming\fonts\dejavu,C:\Program Files\Xming\fonts\cyrillic.C:\WINDOWS\Fonts.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):858112
                                                                                                                                                  Entropy (8bit):7.0773481017453115
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:utJlE+PycGgq6astN6811B15heuWHzL/lvPp4hSkfm8GlhV+FNjovV:4a+PyzgJastT18HhGfxGlhViNjo
                                                                                                                                                  MD5:C5E497604D50A3AB3CC75CD1F0C54687
                                                                                                                                                  SHA1:307BF554121882B8DD141BBCA45BF087C551313F
                                                                                                                                                  SHA-256:78EC8C6FB0122AE04FE868CBD318D4EB1E171B646A25BAD998C68BB233CC9388
                                                                                                                                                  SHA-512:82090CF4869EEE6243499D3D9E1BB0CC2767E2077243B5EE8555429E32BBC6A6AEE78E065545FC9C9D6F94D3E9428EC3D004EA6FBF038A724E0C0AB0BD41F131
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:F...............8.*.......P..(........@....@.................................S......... ..............................P..`.......8............................................................................................................text...4(.......*..................`..`.data....<...@...>..................@....rdata..P~...........l..............@..@.bss.....N...............................idata..`....P......................@....CRT.........p......................@....rsrc...8...........................@...........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):833536
                                                                                                                                                  Entropy (8bit):7.0617971573042215
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:ez1wEmIIlrG2AnZejdn5cf5TsgKZ1W1YflhV+wL/lvPp4hSkfm8C6vV:ez/d4rG2EejV5cf54gKiyflhVhGfxC6
                                                                                                                                                  MD5:57A69BF8F353DCF8FE1B0DCE5A77D15E
                                                                                                                                                  SHA1:2B84CFF4556D6CC569D5D22A826E725042684B38
                                                                                                                                                  SHA-256:3BDAC020A77E800E4B1094B107CFF927F3A3BA33521341061A506D438D731D34
                                                                                                                                                  SHA-512:40A3D3051A5EBCF00D6707CE91EBF9C0FBD8D79069C9DCE51C722BC1A8ACB13486909F7B5B324A75FAD69F69D54DB2ECCCD1598620CA65494F9A59A42E1663DB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:F...............8............(.............@.................................A......... .................................X........h...........................................................................................................text...............................`..`.data....=.......>..................@....rdata...(...0...*..................@..@.bss.........`...........................idata..X............B..............@....rsrc....h.......j...N..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8298
                                                                                                                                                  Entropy (8bit):5.137751613708224
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:zO+YPEK/hQEyPoy4jp58rq5eqYNzbSdDKhRWBh3JtT0uSyv:asy8rOYNzeKRuJ05a
                                                                                                                                                  MD5:BF5A056D18D6EF7FE75067B0977D73B7
                                                                                                                                                  SHA1:2FC4742B30C05597C4C973D8A7ABB134FEAA6098
                                                                                                                                                  SHA-256:A857DC2C676228CC4DC9C710F8064ECF88BB3A9D401F18028783D6E928BEC41E
                                                                                                                                                  SHA-512:F03CBECD22A6421B92C591FF3B8C1C3E71BE523F486044C8DB8AAEFCF74EF4E118F6CDDEC81E0F39815CE59771AB3251D9F74F8054BAD3A94713E20BC5FE9258
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! $Xorg: XKeysymDB,v 1.3 2000/08/17 19:45:04 cpqbld Exp $.! Copyright 1993 Massachusetts Institute of Technology.!.! Permission to use, copy, modify, distribute, and sell this software and.! its documentation for any purpose is hereby granted without fee, provided.! that the above copyright notice appear in all copies and that both that.! copyright notice and this permission notice appear in supporting.! documentation, and that the name of M.I.T. not be used in advertising or.! publicity pertaining to distribution of the software without specific,.! written prior permission. M.I.T. makes no representations about the.! suitability of this software for any purpose. It is provided "as is".! without express or implied warranty..!.! $XFree86: xc/lib/X11/XKeysymDB,v 3.16 2003/02/11 02:51:10 dawes Exp $..hpmute_acute..:100000A8.hpmute_grave..:100000A9.hpmute_asciicircum.:100000AA.hpmute_diaeresis.:100000AB.hpmute_asciitilde.:100000AC.hplira...:100000AF.hpguilder..:100000BE.hpYdiaeresis..:10
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):299008
                                                                                                                                                  Entropy (8bit):6.592965073031339
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:jpqg3aFy1R6UAUHMfN/ydVt448GKlZF3jWM8602z6Sq991xnxrwc:ITy/6T/fEVt4s3U6f1vV
                                                                                                                                                  MD5:A873014ED92F2B618D24A7DD6296E484
                                                                                                                                                  SHA1:2BE625EF787DD5666477B3DF81C7E88BCCCB3175
                                                                                                                                                  SHA-256:EAC13EB482B2E50B626B280DA4AF678DAB19DAF46F0C01BE8276D60DFC1CD8AD
                                                                                                                                                  SHA-512:11305C6B9BD4C3720D329129E3B28582550A9D7208DFFBFFC1D3A5236DF2B89C257779D1DCF7E5FAA63CD163D218E99E5B2A771194F5B97504878AAAA463C1C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....,8F...............8.".......:...........@....@.................................4T........ .................................`.......Pl...........................................................................................................text....!......."..................`..`.data...P....@.......&..............@....rdata..`....P.......*..............@..@.bss.....8...@...........................idata..`...........................@....rsrc...Pl.......n..."..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10
                                                                                                                                                  Entropy (8bit):2.9219280948873623
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:4NNJ:ANJ
                                                                                                                                                  MD5:B8419160170A41AE01ABAB13A3B887DF
                                                                                                                                                  SHA1:EA75706155CFFED0A1BD43DDBA4543DA27D73A67
                                                                                                                                                  SHA-256:D906AECB61D076A967D9FFE8821C7B04B063F72DF9D9E35B33EF36B1C0D98F16
                                                                                                                                                  SHA-512:174B7D983472D1087FA530E893450BCB4AA7737113018FDC30E9894FC8017FF2AC0D7590BD13F214D0B61480069C4E6C4BB84B155BD62975B09C0DF517491646
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:localhost.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):30720
                                                                                                                                                  Entropy (8bit):6.007853549593218
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:mEpbJJMT+oIlhXIXFCPZUx25aEKRAV+F/vmw65wN6fsQn1n7a2iH32JuRXge6Zbw:mEpVJeonYXFCRUxJnqNfDn7XiH3Yau
                                                                                                                                                  MD5:89C46CB0E159B34E4F19C47CA2D49A8C
                                                                                                                                                  SHA1:D6BE559E20E9078610FF38B3C08977331141AECA
                                                                                                                                                  SHA-256:210286E517AD62130C967E7E686E290487D77FEB51E4E9B275A2620CA9450E38
                                                                                                                                                  SHA-512:D4A973929C95F88580924E529FC8C7C81FC7DDD3A66649016089404ABAF6B4A683ADCE29B540FA48F319C82AE93D295AFCABC6F4AF796B9C93016F7AA53B35B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..F...........#...8.N...t......`........`....Hb.......................................... .................................d.......\............................................................................................................text....M.......N..................`..`.data...`....`.......R..............@....rdata..0....p.......T..............@..@.bss.....................................edata...............V..............@..@.idata..d............f..............@....rsrc...\............n..............@....reloc...............t..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):43520
                                                                                                                                                  Entropy (8bit):5.12909801577702
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:xwXEBpShpq9KB5dr4zs0lM2Jsn+o5dJB4FYlmR+iz/rrXCxDz:xwUB8hF5o+asn+o5d/4FYl27jGxDz
                                                                                                                                                  MD5:DDA147704A1EE890A38646A67E115B09
                                                                                                                                                  SHA1:B0AA55221C73B4EE2A975AACC879643C64C1E7FD
                                                                                                                                                  SHA-256:8B8699CEC8D47F0B02182EC56B6E3ADEA84E7096256114B1E63B400AF3711463
                                                                                                                                                  SHA-512:29435D7EE96C3B89D7C4B6D5B29A67484953CEC4EBAD0D3DC01482166EFA0685F0B620BCE66C1CB3D480F26519DFA4C9A55172E7ED474FC98C94743D5C8E1C4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......F...............8. ...................0....@.................................\i........ ..............................`.......p...t...........................................................................................................text............ ..................`..`.data...`....0.......$..............@....rdata.......@.......&..............@..@.bss.........P...........................idata.......`.......,..............@....rsrc....t...p...v...4..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows HtmlHelp Data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):115092
                                                                                                                                                  Entropy (8bit):7.808550646475096
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:Vxdd7hlcFfd4jVbzcRAA0NIylLflSP3dIRL9i:VxddPcL4j9IRqNIwi
                                                                                                                                                  MD5:B45D44EEAB4C2A77BF5EB491DB07DA59
                                                                                                                                                  SHA1:ABBD9C8B2B7AC54BD8EE8D271A60CDD2D5CAA444
                                                                                                                                                  SHA-256:BE0F8D6C78D892BED207A1DEE7A91B257972E5D0A52B1E7DB14ED04E80E04491
                                                                                                                                                  SHA-512:FFF410213EA1C0D1C240830E107EF5D29CD71E88BDE1DBD1AA6DF5757502590642376A6B5F4534FD6C670E28C579050078E3E7449327EA520AE2C7D845C7F9CC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:ITSF....`.......N..........|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR...j.../#ITBITS..../#IVB...c4./#STRINGS.....[./#SYSTEM..V.4./#TOPICS...j.p./#URLSTR.....h./#URLTBL...Z.T./$FIftiMain...e..../$OBJINST...J.../$WWAssociativeLinks/..../$WWAssociativeLinks/Property...F../$WWKeywordLinks/..../$WWKeywordLinks/Property...B../common.css...R.g./IDH_CLIENTS.htm..'.<./IDH_CLIPBOARD.htm...X.i./IDH_DISPLAY.htm....../IDH_FINISH.htm...A.M./IDH_PROGRAM.htm..c.../IDH_XDMCP.htm...c.u./moin-www.png......./PuTTY1.jpg.....z./PuTTY1.png...$.o./PuTTY1a.jpg...,.#./PuTTY1a.png......./PuTTY2.jpg...&.)./PuTTY2.png...O.W./PuTTY3.jpg...C.../PuTTY3.png...O.t./PuTTY4.jpg...{.W./PuTTY4.png...B.9./screen.css...9.../X2.bmp...W.../XLaunch.hhc...../XLaunch.txt.....+.::DataSpace/NameList..<(::DataSpace/Storage/MSCompressed/Content.....>,::DataSpace/Stora
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2106368
                                                                                                                                                  Entropy (8bit):6.824895692087127
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:cKmTvi55n/P6kZUl2wAr6NMLEOFcSe6rINIZA4wkyt2kZU7mSpX8ir8sx3GGfxRV:ZikZ02aecSenXc2U9pX8d+/lhV3
                                                                                                                                                  MD5:2118E06C1667CDEF92CB5977D9CC8534
                                                                                                                                                  SHA1:EA01719FCE83C6D0EDBD93D7CD9EE3F375413497
                                                                                                                                                  SHA-256:93A837C2469A96A3DF28056F8BFFCE15B8F70E86CAF257A91584BB41973A8C8E
                                                                                                                                                  SHA-512:D87B67CF2FFC7E5EA33B04FE62C757082321942256F15E52055279CF3D8B2388DF8DE7245FFAF1D02C3CF08745F7326EDD184AC4B0E417E2D4C862E947BCF164
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:F...............8..... ...................@..........................@".....[. ....... ..............................`!..H....!..............................................................................................................text...............................`..`.data...`~..........................@....rdata..`....`.......R..............@..@.bss....P....`...........................idata...H...`!..J...N..............@....rsrc.........!.....................@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3326
                                                                                                                                                  Entropy (8bit):5.087913824532092
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:XzfP/bF0m00C8c05HZC+Vr0CMzhq4WcRYz1vs5obAVETWveftPZ6W6FszA:X7r+CTFZCqTShq4WcOz1vxK3effYuA
                                                                                                                                                  MD5:4FD9DD51F25578D629D092468DE8925E
                                                                                                                                                  SHA1:868EC275833C09AB2F0B65D25DC43CA55548C1D0
                                                                                                                                                  SHA-256:36E4D48F2931D48AFD839FA0DD6100937B3A04890C8AE0FA4E8055631986213A
                                                                                                                                                  SHA-512:0D865AF9EF4A6477A5D2B3A846DF20F6FBDD003344D95180092DB9672AF37F2A61F421E1E4259EDAA52F3A07AB7EB87FC15C80CCA7D24526B46F29C6CAFA8AF1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# Xming Server Resource File - EXAMPLE.# Earle F. Philhower, III..# Place in C:\Program Files\Xming\Xmingrc..# Keywords are case insensitive, comments legal pretty much anywhere.# you can have an end-of-line..# Comments begin with "#" or "//" and go to the end-of-line..# Paths to icons are **WINDOWS** based (i.e. c:\windows\icons)..# Menus are defined as....# MENU <name> {.#.<Menu Text>.EXEC.<command>.#....^^ Create a process for the command without a console.# or.<Menu Text>.EXECD.<command>.#....^^ Create a process for the command with a console.# or.<Menu Text>.MENU.<name-of-some-prior-defined-menu>.# or.<Menu Text>.ALWAYSONTOP.# ^^ Sets the window to display above all others.# or <Menu Text>.RELOAD.# ^^ Causes Xmingrc file.# to be reloaded and icons and menus regenerated.# or.SEPARATOR.# ....# }..# Set the taskmar menu with.# ROOTMENU <name-of-some-prior-defined-menu>..# If you want a menu to be
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):17371
                                                                                                                                                  Entropy (8bit):4.708589475815843
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:49jf0Kv7lpt3oQiJoGiW1pfdVzg5jdmK9RABxCyPhccrsiq4wCoOmAMbA:4BdbGiWvUTqzPqcrslA
                                                                                                                                                  MD5:4896B3E3380A6A2AF1920709BC31B140
                                                                                                                                                  SHA1:6EE6212C18619D4B0EDD54B7D259314FC4170D8A
                                                                                                                                                  SHA-256:9B7B5F0B798A4A8AEB27F7E040E6FB05830E95BCFB7F6E53CC4710D0B2680FC0
                                                                                                                                                  SHA-512:992ECE273EE78647A53169134363D185A58B0E583F977757970E341CF6D64C8D0C71C9057935523BDE062C8E6A4B4BA637E43BA5792409C869194E651D0C3C77
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! $Xorg: rgb.txt,v 1.3 2000/08/17 19:54:00 cpqbld Exp $.255 250 250..snow.248 248 255..ghost white.248 248 255..GhostWhite.245 245 245..white smoke.245 245 245..WhiteSmoke.220 220 220..gainsboro.255 250 240..floral white.255 250 240..FloralWhite.253 245 230..old lace.253 245 230..OldLace.250 240 230..linen.250 235 215..antique white.250 235 215..AntiqueWhite.255 239 213..papaya whip.255 239 213..PapayaWhip.255 235 205..blanched almond.255 235 205..BlanchedAlmond.255 228 196..bisque.255 218 185..peach puff.255 218 185..PeachPuff.255 222 173..navajo white.255 222 173..NavajoWhite.255 228 181..moccasin.255 248 220..cornsilk.255 255 240..ivory.255 250 205..lemon chiffon.255 250 205..LemonChiffon.255 245 238..seashell.240 255 240..honeydew.245 255 250..mint cream.245 255 250..MintCream.240 255 255..azure.240 248 255..alice blue.240 248 255..AliceBlue.230 230 250..lavender.255 240 245..lavender blush.255 240 245..LavenderBlush.255 228 225..misty rose.255 228 225..MistyRose.255 255 255..white
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3483
                                                                                                                                                  Entropy (8bit):4.716105414364201
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:VSz76wJ/3Gq/asY/IEn/DMgqXZ0cI9hqf6Nwa71i6qmp:wGwZTO1DMgMhIDqfuNh
                                                                                                                                                  MD5:9B002D6BC6A2579A279CCA956E63607B
                                                                                                                                                  SHA1:625B14626556D7925A83861B1D2ABB19880B4124
                                                                                                                                                  SHA-256:B192A16AC0AA533DD089515EF1BE7CE7C3227F488C44921C4BAE8CEEE0CE7AE0
                                                                                                                                                  SHA-512:979D79A75729F3F1CFB66EC1461BB909080E64DB71CA404A84C71279FB266AD2E5CB5EBEC29871F99FC62E4F37534A1862B0963FCBFBB354A36FB99E43CD0E7D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0"?>. XLaunch.xsd -->. File version 6.9.0.25 -->. Copyright (c) 2006-2007 Colin Harrison -->.<xs:schema. xmlns:tns="http://www.straightrunning.com/XmingNotes". attributeFormDefault="unqualified" elementFormDefault="qualified". targetNamespace="http://www.straightrunning.com/XmingNotes". xmlns:xs="http://www.w3.org/2001/XMLSchema">. <xs:element name="XLaunch">. <xs:complexType>. <xs:attribute name="WindowMode" use="required">. <xs:simpleType>. <xs:restriction base="xs:string">. <xs:enumeration value="MultiWindow"/>. <xs:enumeration value="Fullscreen"/>. <xs:enumeration value="Windowed"/>. <xs:enumeration value="Nodecoration"/>. </xs:restriction>. </xs:simpleType>. </xs:attribute>. <xs:attribute name="ClientMode" use="required">. <xs:simpleType>. <xs:restriction base="xs:string">. <xs:enumeration value="NoClient"/>. <xs:enum
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):360448
                                                                                                                                                  Entropy (8bit):6.7585626123594675
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:8aHTqqZCk04kwWy7c/tqhpORb5GHHu4hgCWbVDq5k2KwrgAgGvgX:8aHTlkOBA/tqcb5GHO6gBbN2LgAN4
                                                                                                                                                  MD5:65C14DA6870229953D7C6395AF17AB0A
                                                                                                                                                  SHA1:8DD4821278E8F860E89CC44E3DE8F4D3960C7912
                                                                                                                                                  SHA-256:D673921F0B2471A8D66413B3F524601D5F64F7B26C2C0031D3DD37DCA38514E5
                                                                                                                                                  SHA-512:9F40B23C9069667754161EB429060A91A63837517E49F28F5ACCD16E820FCF1F4F25E4BFFDAAEBDF5E16E6ADAAE9E7F351B211BE268C00D3A81E3589599580C7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...V.:F...........#...8.....|......`..............l................................@......... ..........................#..............$............................................................................................................text...............................`..`.data...............................@....rdata...`.......b..................@..@.bss.........p...........................edata...#.......$...@..............@..@.idata...............d..............@....rsrc...$............h..............@....reloc...............n..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):772
                                                                                                                                                  Entropy (8bit):5.404095609177563
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:FLEavtuttckJWrRdsnbXE2XiIJMhRDYblcjdRahwqfDJ7/tRlGmvX7F6R9k:FLEa1ILEIMeQQwqfDJ7/tfGm/7F6zk
                                                                                                                                                  MD5:7299CE6B3A61885DFCA9C22EE8E4798D
                                                                                                                                                  SHA1:C50E284CEDE480553DE8B1B791CA91A6DDF9CE9E
                                                                                                                                                  SHA-256:BC6D6BD06243674622B8974C97F3AD0ED4A591AB6AB0FB052F47A31DDEEAC577
                                                                                                                                                  SHA-512:E056D8924B0DBCD78132C2E341BD4535189AF8606E3913F88E610E84AD9E07D20E284DA66892C27AA384C26A4A2DF95C0F728A48BA01A5CCF2E19FCD38CFF3E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: C,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.# XLocale Database Sample for C..# $XFree86: xc/nls/XLC_LOCALE/C,v 1.3 2000/02/25 21:02:32 dawes Exp $.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..STRING.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-1:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):772
                                                                                                                                                  Entropy (8bit):5.404095609177563
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:FLEavtuttckJWrRdsnbXE2XiIJMhRDYblcjdRahwqfDJ7/tRlGmvX7F6R9k:FLEa1ILEIMeQQwqfDJ7/tfGm/7F6zk
                                                                                                                                                  MD5:7299CE6B3A61885DFCA9C22EE8E4798D
                                                                                                                                                  SHA1:C50E284CEDE480553DE8B1B791CA91A6DDF9CE9E
                                                                                                                                                  SHA-256:BC6D6BD06243674622B8974C97F3AD0ED4A591AB6AB0FB052F47A31DDEEAC577
                                                                                                                                                  SHA-512:E056D8924B0DBCD78132C2E341BD4535189AF8606E3913F88E610E84AD9E07D20E284DA66892C27AA384C26A4A2DF95C0F728A48BA01A5CCF2E19FCD38CFF3E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: C,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.# XLocale Database Sample for C..# $XFree86: xc/nls/XLC_LOCALE/C,v 1.3 2000/02/25 21:02:32 dawes Exp $.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..STRING.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-1:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):382
                                                                                                                                                  Entropy (8bit):4.959920770119443
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LeEL5kc/OetdtmXgHuvr/rB/Whz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LzRvtShge6ldo0+62XdUmhn
                                                                                                                                                  MD5:734BD8D184E0F87BD064FD791C528806
                                                                                                                                                  SHA1:565030D9976142C5D548669E01FB136330EF154C
                                                                                                                                                  SHA-256:BD0259B97ED29830AD3F931F44C6EA2F4F88CFFE865511B6D839FDB04E356CD8
                                                                                                                                                  SHA-512:0FE5171FC86F2FACF9798D20B4C51110B28E004DF451D290048511894A5658696AA5C800FF118D93F127141852B5E80DF2531B385494D9C55877F7328E42B54B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ARMSCII-8 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/armscii-8,v 1.1 1999/08/28 09:00:33 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1006
                                                                                                                                                  Entropy (8bit):5.3758308516597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a12X7WET28Xvt1v4uO4eXQ+fDJ7/q7GGm/7Fvc:a1c5Txv4uOxNwl
                                                                                                                                                  MD5:A6B10E0FD46BA376356071E959B99E30
                                                                                                                                                  SHA1:CBD416FE31AB971B5FE6316AB0E906A2067E6CFB
                                                                                                                                                  SHA-256:BB8F5E15A89C58DEA45A2EC08A1F719AF24EF143FFE98AF2645CE1B584DE7F09
                                                                                                                                                  SHA-512:9FA97BB5892EFFA5C1291BE1DEFBA4DCA598B6E0997683EF1715E9DE43A174BE9B12D9774C718A6F3FC62096EC2F62331D7A4413036B2B5A0E088C45239A2E3B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/armscii-8,v 1.1 1999/06/06 14:05:58 dawes Exp $.# XLocale Database Sample for armscii-8..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ARMSCII-8:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset ARMSCII-8:GR..font ARMSCII-8:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ARMSCII-8..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name ARMSCII-8.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ARMSCII-8:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding ARMSCII-8:GR.}..END XLC_XL
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1006
                                                                                                                                                  Entropy (8bit):5.3758308516597
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a12X7WET28Xvt1v4uO4eXQ+fDJ7/q7GGm/7Fvc:a1c5Txv4uOxNwl
                                                                                                                                                  MD5:A6B10E0FD46BA376356071E959B99E30
                                                                                                                                                  SHA1:CBD416FE31AB971B5FE6316AB0E906A2067E6CFB
                                                                                                                                                  SHA-256:BB8F5E15A89C58DEA45A2EC08A1F719AF24EF143FFE98AF2645CE1B584DE7F09
                                                                                                                                                  SHA-512:9FA97BB5892EFFA5C1291BE1DEFBA4DCA598B6E0997683EF1715E9DE43A174BE9B12D9774C718A6F3FC62096EC2F62331D7A4413036B2B5A0E088C45239A2E3B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/armscii-8,v 1.1 1999/06/06 14:05:58 dawes Exp $.# XLocale Database Sample for armscii-8..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ARMSCII-8:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset ARMSCII-8:GR..font ARMSCII-8:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ARMSCII-8..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name ARMSCII-8.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ARMSCII-8:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding ARMSCII-8:GR.}..END XLC_XL
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):382
                                                                                                                                                  Entropy (8bit):4.959920770119443
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LeEL5kc/OetdtmXgHuvr/rB/Whz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LzRvtShge6ldo0+62XdUmhn
                                                                                                                                                  MD5:734BD8D184E0F87BD064FD791C528806
                                                                                                                                                  SHA1:565030D9976142C5D548669E01FB136330EF154C
                                                                                                                                                  SHA-256:BD0259B97ED29830AD3F931F44C6EA2F4F88CFFE865511B6D839FDB04E356CD8
                                                                                                                                                  SHA-512:0FE5171FC86F2FACF9798D20B4C51110B28E004DF451D290048511894A5658696AA5C800FF118D93F127141852B5E80DF2531B385494D9C55877F7328E42B54B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ARMSCII-8 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/armscii-8,v 1.1 1999/08/28 09:00:33 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26942
                                                                                                                                                  Entropy (8bit):5.091757422799471
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5kXDLgalTaYPligbgQy3MZY5uoeIt21aEkkXeoFuGq4qe5Yo0xj:5SFlTaYPligbYcGEoeIt21aEkWqU0xj
                                                                                                                                                  MD5:32C20184F1D8E007382D6DF6F77B17E3
                                                                                                                                                  SHA1:CD8329F5DFF991B205213607F9F5495934553D34
                                                                                                                                                  SHA-256:5B13778EEBA3B8BB1320BF60D747CDB397078129785E8990CC8A1EC7576E062D
                                                                                                                                                  SHA-512:FF79525A044AF8E2D1DA0F8A28F44CCBAD0348A6D8368229BFB90F32A4C0F1C35A34218FA725C17E360F6AA5AA1820F1E745E3830D2AF47955B50C267EE00AC3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: compose.dir,v 1.3 2000/08/17 19:46:48 cpqbld Exp $.#.#.This file contains compose table file name..#.The first word is the compose table file name and.#.the second word is full locale name..#.# $XFree86: xc/nls/compose.dir,v 1.24 2003/08/06 14:04:00 eich Exp $.#.iso8859-1/Compose..C.iso8859-1/Compose..af_ZA.ISO8859-1.iso8859-6/Compose..ar_AA.ISO8859-6.iso8859-6/Compose..ar_BH.ISO8859-6.iso8859-6/Compose..ar_DZ.ISO8859-6.iso8859-6/Compose..ar_EG.ISO8859-6.iso8859-6/Compose..ar_IQ.ISO8859-6.iso8859-6/Compose..ar_JO.ISO8859-6.iso8859-6/Compose..ar_KW.ISO8859-6.iso8859-6/Compose..ar_LB.ISO8859-6.iso8859-6/Compose..ar_LY.ISO8859-6.iso8859-6/Compose..ar_MA.ISO8859-6.iso8859-6/Compose..ar_OM.ISO8859-6.iso8859-6/Compose..ar_QA.ISO8859-6.iso8859-6/Compose..ar_SA.ISO8859-6.iso8859-6/Compose..ar_TN.ISO8859-6.iso8859-6/Compose..ar_YE.ISO8859-6.iso8859-9e/Compose..az_AZ.ISO8859-9E.koi8-c/Compose...a3_AZ.KOI8-C.microsoft-cp1251/Compose.be_BY.CP1251.iso8859-5/Compose..bg_BG.ISO8859-5.microso
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):92932
                                                                                                                                                  Entropy (8bit):4.875129618541308
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:t1lxPaY3ULLgSFBbex53eousabTz7jjZX5ZzP:t169LgSFBbex53eousabTz7jj9
                                                                                                                                                  MD5:CDB52F5273385D9ED35F09C3F329248D
                                                                                                                                                  SHA1:B0AEF5AD7D44EF004DAC63F57CA564BAC717A18D
                                                                                                                                                  SHA-256:ECAB7FD4002A4E8C23F417F08CA4ED71F89D8C201F5356C065086FEBED48BAB4
                                                                                                                                                  SHA-512:ADB1C36EC1C48DE68EEB4710ADDFE1C6403334D5839F7A54E7BC6D1E06C54FE42CC3D386471DFFD03E23D8B88FACCC73A7C4F25FDFF4650494A0DE8379651B98
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# $XFree86$.#.# UTF-8 compose sequence definitions for the greek keyboard layout..#.# This file is mostly meant to be used along with the xkb/symbols/el.# symbols definition file. In addition, the dead key definitions in.# the machine generated part are really only relevant to the.# "polytonic" variant in that file..#.# The definitions herein cover the following ISO 10646 / Unicode.# ranges:.#.- Basic Latin (0000-007F) (complete coverage).#.- Latin-1 Supplement (0080-00FF) (complete coverage).#.- Greek and Coptic (0370-03FF) (only the big ISO 8859-7 based.#. part at the beginning).#.- Greek Extended (1F00-1FFF) (complete coverage).#.- There are also six (6) characters from other ranges..# Moreover, the following character sets are completely covered:.#.- ISO 8859-1.#.- ISO 8859-7.#.# This file consists of four parts. Two of them have been adapted from.# the iso8859-1/Compose and iso8859-7/Compose files. The other two.# parts have been created by:.#.Vasilis Vasaitis <vvas@hal.csd.aut
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):92932
                                                                                                                                                  Entropy (8bit):4.875129618541308
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:t1lxPaY3ULLgSFBbex53eousabTz7jjZX5ZzP:t169LgSFBbex53eousabTz7jj9
                                                                                                                                                  MD5:CDB52F5273385D9ED35F09C3F329248D
                                                                                                                                                  SHA1:B0AEF5AD7D44EF004DAC63F57CA564BAC717A18D
                                                                                                                                                  SHA-256:ECAB7FD4002A4E8C23F417F08CA4ED71F89D8C201F5356C065086FEBED48BAB4
                                                                                                                                                  SHA-512:ADB1C36EC1C48DE68EEB4710ADDFE1C6403334D5839F7A54E7BC6D1E06C54FE42CC3D386471DFFD03E23D8B88FACCC73A7C4F25FDFF4650494A0DE8379651B98
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# $XFree86$.#.# UTF-8 compose sequence definitions for the greek keyboard layout..#.# This file is mostly meant to be used along with the xkb/symbols/el.# symbols definition file. In addition, the dead key definitions in.# the machine generated part are really only relevant to the.# "polytonic" variant in that file..#.# The definitions herein cover the following ISO 10646 / Unicode.# ranges:.#.- Basic Latin (0000-007F) (complete coverage).#.- Latin-1 Supplement (0080-00FF) (complete coverage).#.- Greek and Coptic (0370-03FF) (only the big ISO 8859-7 based.#. part at the beginning).#.- Greek Extended (1F00-1FFF) (complete coverage).#.- There are also six (6) characters from other ranges..# Moreover, the following character sets are completely covered:.#.- ISO 8859-1.#.- ISO 8859-7.#.# This file consists of four parts. Two of them have been adapted from.# the iso8859-1/Compose and iso8859-7/Compose files. The other two.# parts have been created by:.#.Vasilis Vasaitis <vvas@hal.csd.aut
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):558518
                                                                                                                                                  Entropy (8bit):5.368803801727249
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:Wmjr85ev3x9U07EbF+Hos2Khh49ISCL+abU+iifP+8hkbscP+4b:hCb
                                                                                                                                                  MD5:1FA8979775CAA316C79494BDE37D51E0
                                                                                                                                                  SHA1:8CDBCCC71EDCCEF70CD14C03A616A18E4A557948
                                                                                                                                                  SHA-256:92AEF5852CD9D8D132A046CF3AB69F86540DD8EB0D7DCF58C67DD810F59D1882
                                                                                                                                                  SHA-512:211B2A63DF1B35571351AC7B4BF2D087EDDAD2EFD047993AD04B5937264A04E2831E5825D576FA74E0236BC6B9B460B13BE02BF019CC0F94DB728ECA63FCD06A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# UTF-8 (Unicode) compose sequence.# David.Monniaux@ens.fr.#.# $XFree86: xc/nls/Compose/en_US.UTF-8,v 1.11 2004/01/06 13:14:04 pascal Exp $..# Part 1 - Manual definitions..# Spacing versions of dead accents.<dead_tilde> <space> .: "~" asciitilde # TILDE.<dead_tilde> <dead_tilde> .: "~" asciitilde # TILDE.<dead_acute> <space> .: "'" apostrophe # APOSTROPHE.<dead_acute> <dead_acute> .: "." acute # ACUTE ACCENT.<dead_grave> <space> .: "`" grave # GRAVE ACCENT.<dead_grave> <dead_grave> .: "`" grave # GRAVE ACCENT.<dead_circumflex> <space> .: "^" asciicircum # CIRCUMFLEX ACCENT.<dead_circumflex> <dead_circumflex> .: "^" asciicircum # CIRCUMFLEX ACCENT.<dead_abovering> <space> .: "." degree # DEGREE SIGN.<dead_abovering> <dead_abovering> .: "." degree # DEGREE SIGN.<dead_macron> <space> .: "." macron # MACRON.<dead_macron> <dead_macron> .: "." macron # MACRON.<dead_breve> <spa
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2036
                                                                                                                                                  Entropy (8bit):5.261197037203482
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:a1RwdZj2V3bkptsH/N87etUwdGuAD44FOu8aj6xdC8e:XGF87eiz
                                                                                                                                                  MD5:1E1234BDA58B06AD9AF725662021C4E7
                                                                                                                                                  SHA1:BABC70FF171D8CD30AA31B790837BFD80D6A69A5
                                                                                                                                                  SHA-256:E8E5D71F31EF9A07C2DD14FBA033CDFB6AD0B9680941FCDD1FD0D7C007816CB2
                                                                                                                                                  SHA-512:321CFD224893B9F9DCD966FF5D9176D5DAC4074132BD643E6C8E9BAB452C1AEB98485E02EE2B34DAEA7E6968EBD93DBEF4D39CA56D526F34756C53B2713B32DB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/en_US.UTF-8,v 1.2 2000/02/29 03:09:07 dawes Exp $.# XLocale Database Sample for en_US.UTF-8.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.# .fs2 class (Kanji).fs2.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}.# fs3 class (Korean Character).fs3.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}.# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}.#.ISO10646 should come last so the fonts above will actually be u
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2036
                                                                                                                                                  Entropy (8bit):5.261197037203482
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:a1RwdZj2V3bkptsH/N87etUwdGuAD44FOu8aj6xdC8e:XGF87eiz
                                                                                                                                                  MD5:1E1234BDA58B06AD9AF725662021C4E7
                                                                                                                                                  SHA1:BABC70FF171D8CD30AA31B790837BFD80D6A69A5
                                                                                                                                                  SHA-256:E8E5D71F31EF9A07C2DD14FBA033CDFB6AD0B9680941FCDD1FD0D7C007816CB2
                                                                                                                                                  SHA-512:321CFD224893B9F9DCD966FF5D9176D5DAC4074132BD643E6C8E9BAB452C1AEB98485E02EE2B34DAEA7E6968EBD93DBEF4D39CA56D526F34756C53B2713B32DB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/en_US.UTF-8,v 1.2 2000/02/29 03:09:07 dawes Exp $.# XLocale Database Sample for en_US.UTF-8.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.# .fs2 class (Kanji).fs2.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}.# fs3 class (Korean Character).fs3.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}.# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}.#.ISO10646 should come last so the fonts above will actually be u
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):558518
                                                                                                                                                  Entropy (8bit):5.368803801727249
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:Wmjr85ev3x9U07EbF+Hos2Khh49ISCL+abU+iifP+8hkbscP+4b:hCb
                                                                                                                                                  MD5:1FA8979775CAA316C79494BDE37D51E0
                                                                                                                                                  SHA1:8CDBCCC71EDCCEF70CD14C03A616A18E4A557948
                                                                                                                                                  SHA-256:92AEF5852CD9D8D132A046CF3AB69F86540DD8EB0D7DCF58C67DD810F59D1882
                                                                                                                                                  SHA-512:211B2A63DF1B35571351AC7B4BF2D087EDDAD2EFD047993AD04B5937264A04E2831E5825D576FA74E0236BC6B9B460B13BE02BF019CC0F94DB728ECA63FCD06A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# UTF-8 (Unicode) compose sequence.# David.Monniaux@ens.fr.#.# $XFree86: xc/nls/Compose/en_US.UTF-8,v 1.11 2004/01/06 13:14:04 pascal Exp $..# Part 1 - Manual definitions..# Spacing versions of dead accents.<dead_tilde> <space> .: "~" asciitilde # TILDE.<dead_tilde> <dead_tilde> .: "~" asciitilde # TILDE.<dead_acute> <space> .: "'" apostrophe # APOSTROPHE.<dead_acute> <dead_acute> .: "." acute # ACUTE ACCENT.<dead_grave> <space> .: "`" grave # GRAVE ACCENT.<dead_grave> <dead_grave> .: "`" grave # GRAVE ACCENT.<dead_circumflex> <space> .: "^" asciicircum # CIRCUMFLEX ACCENT.<dead_circumflex> <dead_circumflex> .: "^" asciicircum # CIRCUMFLEX ACCENT.<dead_abovering> <space> .: "." degree # DEGREE SIGN.<dead_abovering> <dead_abovering> .: "." degree # DEGREE SIGN.<dead_macron> <space> .: "." macron # MACRON.<dead_macron> <dead_macron> .: "." macron # MACRON.<dead_breve> <spa
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):396
                                                                                                                                                  Entropy (8bit):4.912361723840168
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L4JKL5kc/OetdtmXwxuvr/aOhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L4J0Rvtewx8+Ye6ldo0+62XdUmhn
                                                                                                                                                  MD5:9B9602BB893112FF7548468116E86E8E
                                                                                                                                                  SHA1:12F872F09F00982684DEB6DB59DAC53FD7735AAB
                                                                                                                                                  SHA-256:74B2A2B0157830B10BDCAE3BD15AEA1E2F03CD61EAB26DAC25C01E0C16047D7A
                                                                                                                                                  SHA-512:3E841B161604B6F0A06DF1D778D900A3132A44BC71D26B44103C4B47DB51B4F23D52565D0FC39D6E6B1911B7E68A9A02AE8E54E6078D8D8631296B6A6230940B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# georgian-academy Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/georgian-academy,v 1.1 1999/08/28 09:00:34 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1068
                                                                                                                                                  Entropy (8bit):5.4085522622518285
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1daX5WE/28Xl1vcuO4eQ+fDJ7/iGGm/7FFc:a1du5/tvcuObN0p
                                                                                                                                                  MD5:41C421CDBFBFB612F88CF16500CC3605
                                                                                                                                                  SHA1:142204A163DE029B96D712AE773E42B37EE7AE77
                                                                                                                                                  SHA-256:6233031EE4E5E8F11F1A7ABA9606B798D6EF39BEDA83A7A6B44965BD3BDF515F
                                                                                                                                                  SHA-512:54F8D50FF9E3162C45048B1096375C5977C2ECA28DB3E796A4111FBEDC5FA9874F9CFB1BEDA7D7C21834B3822E0A28F1F8777377E76869C99A8EAB59EDDBFD0F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/georgian-academy,v 1.1 1999/06/06 14:05:58 dawes Exp $.# XLocale Database Sample for georgian-academy.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..GEORGIAN-ACADEMY:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset GEORGIAN-ACADEMY:GR..font GEORGIAN-ACADEMY:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.GEORGIAN-ACADEMY..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name GEORGIAN-ACADEMY.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding GEORGIAN-ACADEMY:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1068
                                                                                                                                                  Entropy (8bit):5.4085522622518285
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1daX5WE/28Xl1vcuO4eQ+fDJ7/iGGm/7FFc:a1du5/tvcuObN0p
                                                                                                                                                  MD5:41C421CDBFBFB612F88CF16500CC3605
                                                                                                                                                  SHA1:142204A163DE029B96D712AE773E42B37EE7AE77
                                                                                                                                                  SHA-256:6233031EE4E5E8F11F1A7ABA9606B798D6EF39BEDA83A7A6B44965BD3BDF515F
                                                                                                                                                  SHA-512:54F8D50FF9E3162C45048B1096375C5977C2ECA28DB3E796A4111FBEDC5FA9874F9CFB1BEDA7D7C21834B3822E0A28F1F8777377E76869C99A8EAB59EDDBFD0F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/georgian-academy,v 1.1 1999/06/06 14:05:58 dawes Exp $.# XLocale Database Sample for georgian-academy.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..GEORGIAN-ACADEMY:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset GEORGIAN-ACADEMY:GR..font GEORGIAN-ACADEMY:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.GEORGIAN-ACADEMY..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name GEORGIAN-ACADEMY.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding GEORGIAN-ACADEMY:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):396
                                                                                                                                                  Entropy (8bit):4.912361723840168
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L4JKL5kc/OetdtmXwxuvr/aOhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L4J0Rvtewx8+Ye6ldo0+62XdUmhn
                                                                                                                                                  MD5:9B9602BB893112FF7548468116E86E8E
                                                                                                                                                  SHA1:12F872F09F00982684DEB6DB59DAC53FD7735AAB
                                                                                                                                                  SHA-256:74B2A2B0157830B10BDCAE3BD15AEA1E2F03CD61EAB26DAC25C01E0C16047D7A
                                                                                                                                                  SHA-512:3E841B161604B6F0A06DF1D778D900A3132A44BC71D26B44103C4B47DB51B4F23D52565D0FC39D6E6B1911B7E68A9A02AE8E54E6078D8D8631296B6A6230940B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# georgian-academy Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/georgian-academy,v 1.1 1999/08/28 09:00:34 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):386
                                                                                                                                                  Entropy (8bit):4.90334224638097
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L4BxL5kc/OetdtmX6rvr/aOhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L4FRvteq+Ye6ldo0+62XdUmhn
                                                                                                                                                  MD5:D87B5787AFD8FB6739512AA3B56EB8EE
                                                                                                                                                  SHA1:4554479659DAB42474A85009F7CB45AFD531427E
                                                                                                                                                  SHA-256:5F0441AD47AC8BDCD2B61800FDBFE6E205DEB1ED5987F4F70AB75E3ABA12BDE7
                                                                                                                                                  SHA-512:2828E7B01D415FA66A4BB11157EB1F36F0EE719B3B5A45C96F84F6F6BA4EE488536465FE3273ED591CAE0B7BD112ABBFDC4953A32D287CA75F3C1C8623113891
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# georgian-ps Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/georgian-ps,v 1.1 1999/08/28 09:00:34 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1024
                                                                                                                                                  Entropy (8bit):5.38006885366438
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1FXUWEmo8XjMyv5uO4pQ+fDJ7/coGGm/7Fj/:a1C5gv5uOaN3O
                                                                                                                                                  MD5:815AA540256D810BF72921057B919719
                                                                                                                                                  SHA1:732D81B9F708E9DA1BEC0EA588BFDA69D6CADD5C
                                                                                                                                                  SHA-256:229CF4857354CF9BFF8222D82FA8E512AEE135B4DE082A6ECE611ADDE36A3132
                                                                                                                                                  SHA-512:2494C098A3AD53257D23AA37389EBE954DCF22BB3A5DC354CAE075B88CA276D639D2DA345E5BF186890DE8DCE5A4B4626AE66D64ADB26F9048D35789116ADAC0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/georgian-ps,v 1.1 1999/06/06 14:05:58 dawes Exp $.# XLocale Database Sample for georgian-ps.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..GEORGIAN-PS:GL ...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset GEORGIAN-PS:GR..font GEORGIAN-PS:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.GEORGIAN-PS..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name GEORGIAN-PS.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding GEORGIAN-PS:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding GEORGIAN-P
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):386
                                                                                                                                                  Entropy (8bit):4.90334224638097
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L4BxL5kc/OetdtmX6rvr/aOhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L4FRvteq+Ye6ldo0+62XdUmhn
                                                                                                                                                  MD5:D87B5787AFD8FB6739512AA3B56EB8EE
                                                                                                                                                  SHA1:4554479659DAB42474A85009F7CB45AFD531427E
                                                                                                                                                  SHA-256:5F0441AD47AC8BDCD2B61800FDBFE6E205DEB1ED5987F4F70AB75E3ABA12BDE7
                                                                                                                                                  SHA-512:2828E7B01D415FA66A4BB11157EB1F36F0EE719B3B5A45C96F84F6F6BA4EE488536465FE3273ED591CAE0B7BD112ABBFDC4953A32D287CA75F3C1C8623113891
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# georgian-ps Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/georgian-ps,v 1.1 1999/08/28 09:00:34 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1024
                                                                                                                                                  Entropy (8bit):5.38006885366438
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1FXUWEmo8XjMyv5uO4pQ+fDJ7/coGGm/7Fj/:a1C5gv5uOaN3O
                                                                                                                                                  MD5:815AA540256D810BF72921057B919719
                                                                                                                                                  SHA1:732D81B9F708E9DA1BEC0EA588BFDA69D6CADD5C
                                                                                                                                                  SHA-256:229CF4857354CF9BFF8222D82FA8E512AEE135B4DE082A6ECE611ADDE36A3132
                                                                                                                                                  SHA-512:2494C098A3AD53257D23AA37389EBE954DCF22BB3A5DC354CAE075B88CA276D639D2DA345E5BF186890DE8DCE5A4B4626AE66D64ADB26F9048D35789116ADAC0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/georgian-ps,v 1.1 1999/06/06 14:05:58 dawes Exp $.# XLocale Database Sample for georgian-ps.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..GEORGIAN-PS:GL ...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset GEORGIAN-PS:GR..font GEORGIAN-PS:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.GEORGIAN-PS..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name GEORGIAN-PS.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding GEORGIAN-PS:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding GEORGIAN-P
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):384
                                                                                                                                                  Entropy (8bit):4.964409383461866
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L2HBxL5kc/Oetdtmf2quvr/aOhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LmRvtS58+Ye6ldo0+62XdUmhn
                                                                                                                                                  MD5:3B9B91C89241C6AD556B2581C6240BC2
                                                                                                                                                  SHA1:7A1DC2561EFC396C92B26E78AEAE423EF38A9D7E
                                                                                                                                                  SHA-256:A12064AC6866A351426D0419B2D17427D2AE2D1F83E1B24006C19B0A11CA2228
                                                                                                                                                  SHA-512:BEDA74E45A4C7147BBA017FED4DAD3F5F6671B3086FB661430D1DCD6BA93115A53BC3A6C3BB7D62AB88C8A69DD89865DE92DAD67A879AF5D3D0BF8D513BEDD39
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ibm-cp1133 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ibm-cp1133,v 1.1 1999/08/28 09:00:34 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1015
                                                                                                                                                  Entropy (8bit):5.419220339949335
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1DcNanWES28XBvLJuO4NQ+fDJ7/WKGGm/7FZ:a1AK5S7vFuOcNWc6
                                                                                                                                                  MD5:A9F38A123F76E46086FE3053C016A3B5
                                                                                                                                                  SHA1:86BE843DD0D6976A737A094914D22F2291EA78BE
                                                                                                                                                  SHA-256:5B8A834E1F06285AF8E502B139F7CAACF957F9D87D8B6459F47672204FD381B6
                                                                                                                                                  SHA-512:D623DCCDD4FB61513D543C041EADBF5143DC1781DD47E5FEF0309C7A65F9E8F9A3D197DE76F2C99C95C761648C317B39269DDC6FAAE6FB872D9945AF15F9CE88
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ibm-cp1133,v 1.1 1999/06/06 14:05:59 dawes Exp $.# XLocale Database Sample for ibm-cp1133..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..IBM-CP1133:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset IBM-CP1133:GR..font IBM-CP1133:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.IBM-CP1133..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name IBM-CP1133.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding IBM-CP1133:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding IBM-CP1133:GR.}..E
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):384
                                                                                                                                                  Entropy (8bit):4.964409383461866
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L2HBxL5kc/Oetdtmf2quvr/aOhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LmRvtS58+Ye6ldo0+62XdUmhn
                                                                                                                                                  MD5:3B9B91C89241C6AD556B2581C6240BC2
                                                                                                                                                  SHA1:7A1DC2561EFC396C92B26E78AEAE423EF38A9D7E
                                                                                                                                                  SHA-256:A12064AC6866A351426D0419B2D17427D2AE2D1F83E1B24006C19B0A11CA2228
                                                                                                                                                  SHA-512:BEDA74E45A4C7147BBA017FED4DAD3F5F6671B3086FB661430D1DCD6BA93115A53BC3A6C3BB7D62AB88C8A69DD89865DE92DAD67A879AF5D3D0BF8D513BEDD39
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ibm-cp1133 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ibm-cp1133,v 1.1 1999/08/28 09:00:34 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1015
                                                                                                                                                  Entropy (8bit):5.419220339949335
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1DcNanWES28XBvLJuO4NQ+fDJ7/WKGGm/7FZ:a1AK5S7vFuOcNWc6
                                                                                                                                                  MD5:A9F38A123F76E46086FE3053C016A3B5
                                                                                                                                                  SHA1:86BE843DD0D6976A737A094914D22F2291EA78BE
                                                                                                                                                  SHA-256:5B8A834E1F06285AF8E502B139F7CAACF957F9D87D8B6459F47672204FD381B6
                                                                                                                                                  SHA-512:D623DCCDD4FB61513D543C041EADBF5143DC1781DD47E5FEF0309C7A65F9E8F9A3D197DE76F2C99C95C761648C317B39269DDC6FAAE6FB872D9945AF15F9CE88
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ibm-cp1133,v 1.1 1999/06/06 14:05:59 dawes Exp $.# XLocale Database Sample for ibm-cp1133..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..IBM-CP1133:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset IBM-CP1133:GR..font IBM-CP1133:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.IBM-CP1133..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name IBM-CP1133.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding IBM-CP1133:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding IBM-CP1133:GR.}..E
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):32977
                                                                                                                                                  Entropy (8bit):5.097966972962208
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:bKnoGJ1c7KLR3rL05Nr2vnhsKLgnUKbQCjc9J/oPzb2xQMBG:afSr2PhqjUBib2SMBG
                                                                                                                                                  MD5:D21C2771B5BC7C08346AA0569A36EF95
                                                                                                                                                  SHA1:6F8D59FC05A95D381CBC7E97900813905F7B4FB8
                                                                                                                                                  SHA-256:46738699395212D66136636C7A4F6360A42AF0F76990ACC5DF485C6B000D237A
                                                                                                                                                  SHA-512:81E48E4DF1C880B3418D362181916953F73A6D40AA34B374F0372C6255E923AE6F8EBB63EEE01664B2A857AB55EC9B8B2DF5705B87D45A841DA85F7971AF3DF8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.$XdotOrg: lib/X11/nls/locale.dir.pre,v 1.10 2005-09-30 07:52:46 daniels Exp $.#.$Xorg: locale.dir,v 1.3 2000/08/17 19:46:48 cpqbld Exp $.#.#.This file contains locale database file names.#.The first word is the locale database file name and.#.the second word is the full locale name..#.#.$XFree86: xc/nls/locale.dir,v 1.44 2003/12/18 04:14:22 dawes Exp $.#..C/XLC_LOCALE....C.iso8859-1/XLC_LOCALE...af_ZA.ISO8859-1.iso8859-6/XLC_LOCALE...ar_AA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_BH.ISO8859-6.iso8859-6/XLC_LOCALE...ar_DZ.ISO8859-6.iso8859-6/XLC_LOCALE...ar_EG.ISO8859-6.iso8859-6/XLC_LOCALE...ar_IQ.ISO8859-6.iso8859-6/XLC_LOCALE...ar_JO.ISO8859-6.iso8859-6/XLC_LOCALE...ar_KW.ISO8859-6.iso8859-6/XLC_LOCALE...ar_LB.ISO8859-6.iso8859-6/XLC_LOCALE...ar_LY.ISO8859-6.iso8859-6/XLC_LOCALE...ar_MA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_OM.ISO8859-6.iso8859-6/XLC_LOCALE...ar_QA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_SA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_SD.ISO8859-6.iso8859-6/XLC_LOCALE...ar_SY.ISO8859-
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):78122
                                                                                                                                                  Entropy (8bit):5.109894891927789
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:wX9vu3IOiIjR3a6eIoeULkDHON+89FR0jL:pIJIj0+89a
                                                                                                                                                  MD5:135A00F336C0B3E82DDB2B4E0B577371
                                                                                                                                                  SHA1:9A5D55325661C8672C85C221DE48E0F53179843F
                                                                                                                                                  SHA-256:6FCB7D864366EEF56610400AA35F1172392B32C1E2408BFF0C0C049E23062527
                                                                                                                                                  SHA-512:7F69EF663E68C5BD8E23BEA092C0F273E14A682673DBBD73255C188E6E3DF5CF38FB140F218C662AFE2C09096549A689026111A549785EC33804FDF5EAC35817
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.$XdotOrg: lib/X11/nls/locale.alias.pre,v 1.12 2005-09-30 07:52:46 daniels Exp $.#.$Xorg: locale.alias,v 1.3 2000/08/17 19:46:48 cpqbld Exp $.#.#.This file contains alias name of locale..#.Each alias name is described within one line..#.The first word is the alias name (simplified locale name).#.the second word is full locale name..#.#.$XFree86: xc/nls/locale.alias,v 1.65 2004/01/03 03:31:00 dawes Exp $.#..POSIX......C.POSIX-UTF2.....C.C_C.C......C.C.en......C.C.iso88591.....en_US.ISO8859-1.Cextend.....en_US.ISO8859-1.Cextend.en.....en_US.ISO8859-1.English_United-States.437...C.# a3 is not an ISO 639 language code, but in Cyrillic, "Z" looks like "3"..a3......a3_AZ.KOI8-C.a3_AZ......a3_AZ.KOI8-C.a3_AZ.koi8c.....a3_AZ.KOI8-C.af......af_ZA.ISO8859-1.af_ZA......af_ZA.ISO8859-1.af_ZA.iso88591.....af_ZA.ISO8859-1.af_ZA.ISO-8859-1....af_ZA.ISO8859-1.af_ZA.utf8....af_ZA.UTF-8.am......am_ET.UTF-8.am_ET......am_ET.UTF-8.ar......ar_AA.ISO8859-6.ar_AA......ar_AA.ISO8859-6.AR_AA......ar_AA.ISO885
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):26942
                                                                                                                                                  Entropy (8bit):5.091757422799471
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:5kXDLgalTaYPligbgQy3MZY5uoeIt21aEkkXeoFuGq4qe5Yo0xj:5SFlTaYPligbYcGEoeIt21aEkWqU0xj
                                                                                                                                                  MD5:32C20184F1D8E007382D6DF6F77B17E3
                                                                                                                                                  SHA1:CD8329F5DFF991B205213607F9F5495934553D34
                                                                                                                                                  SHA-256:5B13778EEBA3B8BB1320BF60D747CDB397078129785E8990CC8A1EC7576E062D
                                                                                                                                                  SHA-512:FF79525A044AF8E2D1DA0F8A28F44CCBAD0348A6D8368229BFB90F32A4C0F1C35A34218FA725C17E360F6AA5AA1820F1E745E3830D2AF47955B50C267EE00AC3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: compose.dir,v 1.3 2000/08/17 19:46:48 cpqbld Exp $.#.#.This file contains compose table file name..#.The first word is the compose table file name and.#.the second word is full locale name..#.# $XFree86: xc/nls/compose.dir,v 1.24 2003/08/06 14:04:00 eich Exp $.#.iso8859-1/Compose..C.iso8859-1/Compose..af_ZA.ISO8859-1.iso8859-6/Compose..ar_AA.ISO8859-6.iso8859-6/Compose..ar_BH.ISO8859-6.iso8859-6/Compose..ar_DZ.ISO8859-6.iso8859-6/Compose..ar_EG.ISO8859-6.iso8859-6/Compose..ar_IQ.ISO8859-6.iso8859-6/Compose..ar_JO.ISO8859-6.iso8859-6/Compose..ar_KW.ISO8859-6.iso8859-6/Compose..ar_LB.ISO8859-6.iso8859-6/Compose..ar_LY.ISO8859-6.iso8859-6/Compose..ar_MA.ISO8859-6.iso8859-6/Compose..ar_OM.ISO8859-6.iso8859-6/Compose..ar_QA.ISO8859-6.iso8859-6/Compose..ar_SA.ISO8859-6.iso8859-6/Compose..ar_TN.ISO8859-6.iso8859-6/Compose..ar_YE.ISO8859-6.iso8859-9e/Compose..az_AZ.ISO8859-9E.koi8-c/Compose...a3_AZ.KOI8-C.microsoft-cp1251/Compose.be_BY.CP1251.iso8859-5/Compose..bg_BG.ISO8859-5.microso
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1006
                                                                                                                                                  Entropy (8bit):5.358373902168428
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1NybItWEWzO28XtzsYzsivMzruO4szHQ+fDJ7/4zrGGm/7Ftzsv:a1UU59tv6uOrNub
                                                                                                                                                  MD5:CAD345314600C1D452AF9BDFEB49BD98
                                                                                                                                                  SHA1:1634EEB4FDEA12867B2F675BAAD3FD94243379FF
                                                                                                                                                  SHA-256:7363312FE953271B061EE71C28E77C266905FDB1E92F5DB4A37E5CFEC8F0B9D3
                                                                                                                                                  SHA-512:18161A51025172ACC1BA318BDBE962AEA76BE70C29C7436927AAE6FD6A9CDA9D21F8D14070587B776D26B6490CB361C4AB3ADB1C6D6753BB3AD6BD8D849A946C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/iscii-dev,v 1.1 2000/10/27 18:30:53 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISCII-DEV:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset ISCII-DEV:GR..font ISCII-DEV:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ISCII-DEV..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name ISCII-DEV.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISCII-DEV:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding ISCII-DEV:GR.}..END XLC_XL
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1006
                                                                                                                                                  Entropy (8bit):5.358373902168428
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1NybItWEWzO28XtzsYzsivMzruO4szHQ+fDJ7/4zrGGm/7Ftzsv:a1UU59tv6uOrNub
                                                                                                                                                  MD5:CAD345314600C1D452AF9BDFEB49BD98
                                                                                                                                                  SHA1:1634EEB4FDEA12867B2F675BAAD3FD94243379FF
                                                                                                                                                  SHA-256:7363312FE953271B061EE71C28E77C266905FDB1E92F5DB4A37E5CFEC8F0B9D3
                                                                                                                                                  SHA-512:18161A51025172ACC1BA318BDBE962AEA76BE70C29C7436927AAE6FD6A9CDA9D21F8D14070587B776D26B6490CB361C4AB3ADB1C6D6753BB3AD6BD8D849A946C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/iscii-dev,v 1.1 2000/10/27 18:30:53 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISCII-DEV:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset ISCII-DEV:GR..font ISCII-DEV:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ISCII-DEV..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name ISCII-DEV.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISCII-DEV:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding ISCII-DEV:GR.}..END XLC_XL
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1015
                                                                                                                                                  Entropy (8bit):5.393087814603468
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1uitWEo8XjvouO4RwQ+fDJ7/eGGm/7F+:a1n5LvouOXN4V
                                                                                                                                                  MD5:995C363FAC851A4FDFCC378BF07468E6
                                                                                                                                                  SHA1:1BC4C636532DC202D10012651FBCB6D2BA38E9FB
                                                                                                                                                  SHA-256:1C8DF52643916D5A1EFA423145CA3D10F0C249B9AC55CF16AFF20D75C724023B
                                                                                                                                                  SHA-512:AA7AD6CB00719825C5124BB58C677C9FAC15A63A2A590E4542702428A5A2F2B6735AFAE00D30D75BA443643FB44E93208FC75DAA969C4C7ECCE83C8274551557
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/isiri-3342,v 1.1 2000/10/27 18:30:55 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISIRI-3342:GL ...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset ISIRI-3342:GR..font ISIRI-3342:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ISIRI-3342..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name ISIRI-3342.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISIRI-3342:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding ISIRI-3342:GR.}..E
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1015
                                                                                                                                                  Entropy (8bit):5.393087814603468
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1uitWEo8XjvouO4RwQ+fDJ7/eGGm/7F+:a1n5LvouOXN4V
                                                                                                                                                  MD5:995C363FAC851A4FDFCC378BF07468E6
                                                                                                                                                  SHA1:1BC4C636532DC202D10012651FBCB6D2BA38E9FB
                                                                                                                                                  SHA-256:1C8DF52643916D5A1EFA423145CA3D10F0C249B9AC55CF16AFF20D75C724023B
                                                                                                                                                  SHA-512:AA7AD6CB00719825C5124BB58C677C9FAC15A63A2A590E4542702428A5A2F2B6735AFAE00D30D75BA443643FB44E93208FC75DAA969C4C7ECCE83C8274551557
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/isiri-3342,v 1.1 2000/10/27 18:30:55 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISIRI-3342:GL ...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset ISIRI-3342:GR..font ISIRI-3342:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ISIRI-3342..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name ISIRI-3342.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISIRI-3342:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding ISIRI-3342:GR.}..E
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):385
                                                                                                                                                  Entropy (8bit):4.96971326301161
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBkL5kc/OetdtmWvqvr/d2hhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCKRvtlYRCe6ldo0+62XdUmhn
                                                                                                                                                  MD5:C723FA222B6626620472613D1940C09A
                                                                                                                                                  SHA1:6B963418B42ADE3420F1158905F865E11C2DD837
                                                                                                                                                  SHA-256:36F0FB6856A8BFAC6A6B0797B07678B75B64A2051CA93E6F36A06F18EE63FC56
                                                                                                                                                  SHA-512:F48ED2E46AEAAE4A0E35A8C3AEE49C893F21200D20BB28C427C01D73BDA9800F6935DDBA347B3233DC9649569892A552866B3C0447817868A4DC4C987A94EB1B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-10 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-10,v 1.1 1999/08/28 09:00:35 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):848
                                                                                                                                                  Entropy (8bit):5.320212273977771
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Paa0wttckJWtevnUXE2q2qXi45UU2vJMhRYFblcjdRahwqfDJ7/tRHcVGmvX7F6S:CfevWEd28NFR8QQwqfDJ7/tlGGm/7F6S
                                                                                                                                                  MD5:CB7A33032AD3F6D660AA8CC2F08542A0
                                                                                                                                                  SHA1:E431AD5A0ED736FE2037E6CF19B483881FF39688
                                                                                                                                                  SHA-256:CCB454B8F9D79F75E6B9C815623E3E12C81E608D4191F0693F4FEA961AD496EC
                                                                                                                                                  SHA-512:93CA0EC71B4AED575B7A3D0AFC6EEBEB704FE3B109108245B31D073059077C893D68DEE9D15550A3BC070BF1E348BF7D8E14D1A502B2BDA493BBDBAF42907B7E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-10,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-4..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-10:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-10:GR..}..font.{...primary..ISO8859-10:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-10.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-10:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-10:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):385
                                                                                                                                                  Entropy (8bit):4.96971326301161
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBkL5kc/OetdtmWvqvr/d2hhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCKRvtlYRCe6ldo0+62XdUmhn
                                                                                                                                                  MD5:C723FA222B6626620472613D1940C09A
                                                                                                                                                  SHA1:6B963418B42ADE3420F1158905F865E11C2DD837
                                                                                                                                                  SHA-256:36F0FB6856A8BFAC6A6B0797B07678B75B64A2051CA93E6F36A06F18EE63FC56
                                                                                                                                                  SHA-512:F48ED2E46AEAAE4A0E35A8C3AEE49C893F21200D20BB28C427C01D73BDA9800F6935DDBA347B3233DC9649569892A552866B3C0447817868A4DC4C987A94EB1B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-10 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-10,v 1.1 1999/08/28 09:00:35 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):848
                                                                                                                                                  Entropy (8bit):5.320212273977771
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Paa0wttckJWtevnUXE2q2qXi45UU2vJMhRYFblcjdRahwqfDJ7/tRHcVGmvX7F6S:CfevWEd28NFR8QQwqfDJ7/tlGGm/7F6S
                                                                                                                                                  MD5:CB7A33032AD3F6D660AA8CC2F08542A0
                                                                                                                                                  SHA1:E431AD5A0ED736FE2037E6CF19B483881FF39688
                                                                                                                                                  SHA-256:CCB454B8F9D79F75E6B9C815623E3E12C81E608D4191F0693F4FEA961AD496EC
                                                                                                                                                  SHA-512:93CA0EC71B4AED575B7A3D0AFC6EEBEB704FE3B109108245B31D073059077C893D68DEE9D15550A3BC070BF1E348BF7D8E14D1A502B2BDA493BBDBAF42907B7E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-10,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-4..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-10:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-10:GR..}..font.{...primary..ISO8859-10:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-10.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-10:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-10:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):882
                                                                                                                                                  Entropy (8bit):5.338298391416329
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ele4YuoUeevWE028NmcY+QQwqfDJ7/taGGm/7F6Ovk:gZYutew50iTw1N63
                                                                                                                                                  MD5:F3C3C2DB2655EF3D58FB48020CDDA02B
                                                                                                                                                  SHA1:0783CB99161E517AC9E39294EDEAB25F4CEF7FC0
                                                                                                                                                  SHA-256:BE8D5C749C1568CEBB869847C87FDCDAE9E3B10B92E7F1BFD945367DC03C5F9F
                                                                                                                                                  SHA-512:34E5743A999AA38D7C3E515654DD4AB7D0F7A4569CD1F00F3B78C17F87F12C967A4D5A8C5A1152B5CF77C9801286FEC46E61838327A41D09AB7FDFD41D960DBD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for iso8859-11..# .# Id: xf-cvs20020709-iso8859_11locale.patch,v 1.1 2002/07/09 12:24:01 thep Exp .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-11:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-11:GR..}..font.{...primary..ISO8859-11:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-11.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-11:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-11:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):882
                                                                                                                                                  Entropy (8bit):5.338298391416329
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ele4YuoUeevWE028NmcY+QQwqfDJ7/taGGm/7F6Ovk:gZYutew50iTw1N63
                                                                                                                                                  MD5:F3C3C2DB2655EF3D58FB48020CDDA02B
                                                                                                                                                  SHA1:0783CB99161E517AC9E39294EDEAB25F4CEF7FC0
                                                                                                                                                  SHA-256:BE8D5C749C1568CEBB869847C87FDCDAE9E3B10B92E7F1BFD945367DC03C5F9F
                                                                                                                                                  SHA-512:34E5743A999AA38D7C3E515654DD4AB7D0F7A4569CD1F00F3B78C17F87F12C967A4D5A8C5A1152B5CF77C9801286FEC46E61838327A41D09AB7FDFD41D960DBD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for iso8859-11..# .# Id: xf-cvs20020709-iso8859_11locale.patch,v 1.1 2002/07/09 12:24:01 thep Exp .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-11:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-11:GR..}..font.{...primary..ISO8859-11:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-11.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-11:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-11:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20425
                                                                                                                                                  Entropy (8bit):4.732410569345669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:zvSofeBbHUmnQRu6Oa8nR8JAcJgBpxm8aTSOlCQ68NO7YUsRHHh5dBpod+Zk76wA:zvSofvupxmuQ68NO7YLTdBpJy88qN
                                                                                                                                                  MD5:78304F85AE08387C546B90D9138A7007
                                                                                                                                                  SHA1:6FFE4DE05A1656CFD46CAE22F1FAEE7071CD29A3
                                                                                                                                                  SHA-256:D39173E01A6BA32A7D58C6838D39A5B89AC499DEE09765B713A5B8C004B18DF1
                                                                                                                                                  SHA-512:4654A6178506FC6B58220BA9FE1E9FDD969B7FE9A56811559DBDD8854072B9DAEE9696A86F184425C742F53A369EA44282D3EB89486441EA6D7C5B7624D6CCF4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/Compose/iso8859-13,v 1.1 2000/10/27 18:30:50 dawes Exp $.#.# ISO 8859-13 (Latin7) Compose Sequence.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.# Right-hand side (Accented Alphabet).# These compose sequences are pure supposition on my part..# It would be nice to know what the real cultural conventions.# are for compose sequences..<Multi_key> <plus> <plus> : "#" numbersign.<Multi_key> <apostrophe> <space> : "'" apostrophe.<Multi_key> <space> <apostrophe> : "'" apostrophe.<Multi_key> <A> <T> : "@" at.<Multi_key> <parenleft> <parenleft> : "[" bracketleft.<Multi_key> <slash> <slash> : "\\" backslash.<Multi_key> <slash> <less> : "\\" backslash.<Multi_key> <less> <slash> : "\\" backslash.<Multi_key> <parenright> <parenright> : "]" bracketright.<Multi_key> <asciicircum> <space> : "^" asciicircum.<Multi_key> <space> <asciicircum>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):925
                                                                                                                                                  Entropy (8bit):5.381225614145491
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:8x71FeCevWEe28NcGxQQwqfDJ7/t9KGGm/7F6j:891cCw5eo81N/cJ
                                                                                                                                                  MD5:F80A26192449A52A2F2CACEC0C8430BD
                                                                                                                                                  SHA1:7D4CDC0C72717C47860CB237BD432E69040B99E0
                                                                                                                                                  SHA-256:25A32740BFE2BF345315D76E777C512121B606AE724B0C2B4561CC70CEE2E1A1
                                                                                                                                                  SHA-512:4531F3EB84CBAC88FB61A6D2A456C9AA7D090A2ED79CA57579663D78BCC3F0B38D34787BD9F95B77FC627081D38B0C8BD665FBF8BFD56639FD38F1BB2BD87D53
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: iso8859-13 /main/1 1998/05/20 13:49:21 kaleb $.# XLocale Database Sample for iso8859-13..# .# $XFree86: xc/nls/XLC_LOCALE/iso8859-13,v 1.1 1999/06/06 13:05:59 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-13:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-13:GR..}..font.{...primary..ISO8859-13:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-13.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-13:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-13:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):925
                                                                                                                                                  Entropy (8bit):5.381225614145491
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:8x71FeCevWEe28NcGxQQwqfDJ7/t9KGGm/7F6j:891cCw5eo81N/cJ
                                                                                                                                                  MD5:F80A26192449A52A2F2CACEC0C8430BD
                                                                                                                                                  SHA1:7D4CDC0C72717C47860CB237BD432E69040B99E0
                                                                                                                                                  SHA-256:25A32740BFE2BF345315D76E777C512121B606AE724B0C2B4561CC70CEE2E1A1
                                                                                                                                                  SHA-512:4531F3EB84CBAC88FB61A6D2A456C9AA7D090A2ED79CA57579663D78BCC3F0B38D34787BD9F95B77FC627081D38B0C8BD665FBF8BFD56639FD38F1BB2BD87D53
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: iso8859-13 /main/1 1998/05/20 13:49:21 kaleb $.# XLocale Database Sample for iso8859-13..# .# $XFree86: xc/nls/XLC_LOCALE/iso8859-13,v 1.1 1999/06/06 13:05:59 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-13:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-13:GR..}..font.{...primary..ISO8859-13:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-13.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-13:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-13:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20425
                                                                                                                                                  Entropy (8bit):4.732410569345669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:zvSofeBbHUmnQRu6Oa8nR8JAcJgBpxm8aTSOlCQ68NO7YUsRHHh5dBpod+Zk76wA:zvSofvupxmuQ68NO7YLTdBpJy88qN
                                                                                                                                                  MD5:78304F85AE08387C546B90D9138A7007
                                                                                                                                                  SHA1:6FFE4DE05A1656CFD46CAE22F1FAEE7071CD29A3
                                                                                                                                                  SHA-256:D39173E01A6BA32A7D58C6838D39A5B89AC499DEE09765B713A5B8C004B18DF1
                                                                                                                                                  SHA-512:4654A6178506FC6B58220BA9FE1E9FDD969B7FE9A56811559DBDD8854072B9DAEE9696A86F184425C742F53A369EA44282D3EB89486441EA6D7C5B7624D6CCF4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/Compose/iso8859-13,v 1.1 2000/10/27 18:30:50 dawes Exp $.#.# ISO 8859-13 (Latin7) Compose Sequence.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.# Right-hand side (Accented Alphabet).# These compose sequences are pure supposition on my part..# It would be nice to know what the real cultural conventions.# are for compose sequences..<Multi_key> <plus> <plus> : "#" numbersign.<Multi_key> <apostrophe> <space> : "'" apostrophe.<Multi_key> <space> <apostrophe> : "'" apostrophe.<Multi_key> <A> <T> : "@" at.<Multi_key> <parenleft> <parenleft> : "[" bracketleft.<Multi_key> <slash> <slash> : "\\" backslash.<Multi_key> <slash> <less> : "\\" backslash.<Multi_key> <less> <slash> : "\\" backslash.<Multi_key> <parenright> <parenright> : "]" bracketright.<Multi_key> <asciicircum> <space> : "^" asciicircum.<Multi_key> <space> <asciicircum>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20935
                                                                                                                                                  Entropy (8bit):5.049818534705975
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:u+U+u+wT+HCFhkBMNVTzL7zz7TZRXqhnnOBWHqnGhcsRwMMGgCN+qjuBdRu/32gu:1L1wT+HCbkBM/qhnnQWHqnGhcsRwMMG+
                                                                                                                                                  MD5:223AFD854B098E54AB6607DCB510D489
                                                                                                                                                  SHA1:A73EBCE15A2854419FB316D40C739D34A6AC7AC9
                                                                                                                                                  SHA-256:75074C51D7833018ACFF80DAEC60553676572EAA8FF2F758D2E2A6CF2B69512C
                                                                                                                                                  SHA-512:7D84BBD4225C2B589992413AD2BEDB22E5759FBE053DBAD6215A04C001129ACDD3BACAB505BCEDE456E8E32A0203AC64B1F2082496C0D245DCBCF961A524156E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# ISO 8859-14 (Latin 8) Compose Sequences.#.# Original version by Alastair McKinstry, <amck@maths.tcd.ie>.# Fixed and tidied up by Seamus O Ciardhuain <seoc@cnds.ucd.ie> (Dec 2002).#.# $XFree86: xc/nls/Compose/iso8859-14,v 1.4 2001/04/26 21:09:40 dawes Exp $.#.# First part is taken from the Latin-1 definitions,.# i.e. characters the same in 8859-1 and 8859-14..#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):858
                                                                                                                                                  Entropy (8bit):5.336208512929047
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CUeevWEf528NxFHwQQwqfDJ7/txGGm/7F6m:7ew5xlU1NpY
                                                                                                                                                  MD5:5A17CDD539CD3DCD49F0B7F0FD55EC0D
                                                                                                                                                  SHA1:ED58BCB73DA66B33B52173DB7FA471807DE5E6FF
                                                                                                                                                  SHA-256:DB8FBBCEE8BA29EA707A3D01AF7B77E84E15B252FA998C6C4E15495CD5DA4532
                                                                                                                                                  SHA-512:BDC7FBE94E2EF3C5F8E50719247CCBDDE1D3E8145D0A324D6D6FBEE53405695702682EFA507465AEF17DF667AF52EC62E15DC29253A188C9F5F5D1C043BE2EC2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: iso8859-14 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for iso8859-14..# .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-14:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-14:GR..}..font.{...primary..ISO8859-14:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-14.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-14:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-14:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):858
                                                                                                                                                  Entropy (8bit):5.336208512929047
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CUeevWEf528NxFHwQQwqfDJ7/txGGm/7F6m:7ew5xlU1NpY
                                                                                                                                                  MD5:5A17CDD539CD3DCD49F0B7F0FD55EC0D
                                                                                                                                                  SHA1:ED58BCB73DA66B33B52173DB7FA471807DE5E6FF
                                                                                                                                                  SHA-256:DB8FBBCEE8BA29EA707A3D01AF7B77E84E15B252FA998C6C4E15495CD5DA4532
                                                                                                                                                  SHA-512:BDC7FBE94E2EF3C5F8E50719247CCBDDE1D3E8145D0A324D6D6FBEE53405695702682EFA507465AEF17DF667AF52EC62E15DC29253A188C9F5F5D1C043BE2EC2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: iso8859-14 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for iso8859-14..# .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-14:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-14:GR..}..font.{...primary..ISO8859-14:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-14.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-14:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-14:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20935
                                                                                                                                                  Entropy (8bit):5.049818534705975
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:u+U+u+wT+HCFhkBMNVTzL7zz7TZRXqhnnOBWHqnGhcsRwMMGgCN+qjuBdRu/32gu:1L1wT+HCbkBM/qhnnQWHqnGhcsRwMMG+
                                                                                                                                                  MD5:223AFD854B098E54AB6607DCB510D489
                                                                                                                                                  SHA1:A73EBCE15A2854419FB316D40C739D34A6AC7AC9
                                                                                                                                                  SHA-256:75074C51D7833018ACFF80DAEC60553676572EAA8FF2F758D2E2A6CF2B69512C
                                                                                                                                                  SHA-512:7D84BBD4225C2B589992413AD2BEDB22E5759FBE053DBAD6215A04C001129ACDD3BACAB505BCEDE456E8E32A0203AC64B1F2082496C0D245DCBCF961A524156E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# ISO 8859-14 (Latin 8) Compose Sequences.#.# Original version by Alastair McKinstry, <amck@maths.tcd.ie>.# Fixed and tidied up by Seamus O Ciardhuain <seoc@cnds.ucd.ie> (Dec 2002).#.# $XFree86: xc/nls/Compose/iso8859-14,v 1.4 2001/04/26 21:09:40 dawes Exp $.#.# First part is taken from the Latin-1 definitions,.# i.e. characters the same in 8859-1 and 8859-14..#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20400
                                                                                                                                                  Entropy (8bit):5.012077935076567
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:T+U+u+lZnTEozHbJxmscE8yAFhkTMufJ6IwOt5VkDR/i9L7zz7T/P/RpLiN:CL1lJTEsHbJxm/bkTMGQN
                                                                                                                                                  MD5:6B9005B234CA23AE589DA99C85A1CC53
                                                                                                                                                  SHA1:C76B4488DE962161B58165559351F722F2F4908B
                                                                                                                                                  SHA-256:C4B8CE6E3269D70FB774E0C0A6598F48A6AE4C54B1DF8AC06EF39E9E1A1A6BC2
                                                                                                                                                  SHA-512:F18C5E9355D763A2F5190D0A9E6807CE142A9E46F65A47BB19DD9F2A61E73DF505A5179D751FFB66531BBEC4C5F783B7F7A7A2FDAC7B9343323A3D28C2387010
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/2 1998/06/17 15:53:45 kaleb $.#.# ISO 8859-15 (Latin1) Compose Sequence.#.# $XFree86: xc/nls/Compose/iso8859-15,v 1.8 2002/10/16 01:44:48 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".brac
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1142
                                                                                                                                                  Entropy (8bit):5.34255082170959
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+KTrHmEpdo48G3evWE5m2dnlw5emeQQwqfDJ7/tmzGGm/7F6mk:/HzHV3w5o/7Q1Nuz
                                                                                                                                                  MD5:ECAA7599ABC06E9021A0D05DF988CDAD
                                                                                                                                                  SHA1:35FAF5ECF271B273DE30BCA755205C5A32F47309
                                                                                                                                                  SHA-256:AE76F50722E37247C4721C75ED347F1511F894C19EDC598A3493021ACD478412
                                                                                                                                                  SHA-512:1C603DF18EFCAA1F97BD1C98E56C236FCD386BA114A49AEBF8C47D4EB9820C20FE7D84EDC018AA704338DA312D2AC5D129F307CDA591D91A15E1991D605BCA70
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/1 1998/05/20 14:49:16 kaleb $.# XLocale Database Sample for fcd/dis/iso 8859-15..# When Final Committee Draft (FCD) 8859-15 is formalized.# then this file will be renamed iso8859-15..# This file is provided as preliminary support for the Latin-9.# (a.k.a. Latin-0) character set so that Europeans who want.# the Euro currency character can do so..# .# $XFree86$.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-15:GL...substitute.ISO8859-15:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-15:GR..}..font.{...primary..ISO8859-15:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-15.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-15:G
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1142
                                                                                                                                                  Entropy (8bit):5.34255082170959
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+KTrHmEpdo48G3evWE5m2dnlw5emeQQwqfDJ7/tmzGGm/7F6mk:/HzHV3w5o/7Q1Nuz
                                                                                                                                                  MD5:ECAA7599ABC06E9021A0D05DF988CDAD
                                                                                                                                                  SHA1:35FAF5ECF271B273DE30BCA755205C5A32F47309
                                                                                                                                                  SHA-256:AE76F50722E37247C4721C75ED347F1511F894C19EDC598A3493021ACD478412
                                                                                                                                                  SHA-512:1C603DF18EFCAA1F97BD1C98E56C236FCD386BA114A49AEBF8C47D4EB9820C20FE7D84EDC018AA704338DA312D2AC5D129F307CDA591D91A15E1991D605BCA70
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/1 1998/05/20 14:49:16 kaleb $.# XLocale Database Sample for fcd/dis/iso 8859-15..# When Final Committee Draft (FCD) 8859-15 is formalized.# then this file will be renamed iso8859-15..# This file is provided as preliminary support for the Latin-9.# (a.k.a. Latin-0) character set so that Europeans who want.# the Euro currency character can do so..# .# $XFree86$.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-15:GL...substitute.ISO8859-15:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-15:GR..}..font.{...primary..ISO8859-15:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-15.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-15:G
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20400
                                                                                                                                                  Entropy (8bit):5.012077935076567
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:T+U+u+lZnTEozHbJxmscE8yAFhkTMufJ6IwOt5VkDR/i9L7zz7T/P/RpLiN:CL1lJTEsHbJxm/bkTMGQN
                                                                                                                                                  MD5:6B9005B234CA23AE589DA99C85A1CC53
                                                                                                                                                  SHA1:C76B4488DE962161B58165559351F722F2F4908B
                                                                                                                                                  SHA-256:C4B8CE6E3269D70FB774E0C0A6598F48A6AE4C54B1DF8AC06EF39E9E1A1A6BC2
                                                                                                                                                  SHA-512:F18C5E9355D763A2F5190D0A9E6807CE142A9E46F65A47BB19DD9F2A61E73DF505A5179D751FFB66531BBEC4C5F783B7F7A7A2FDAC7B9343323A3D28C2387010
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/2 1998/06/17 15:53:45 kaleb $.#.# ISO 8859-15 (Latin1) Compose Sequence.#.# $XFree86: xc/nls/Compose/iso8859-15,v 1.8 2002/10/16 01:44:48 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".brac
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20411
                                                                                                                                                  Entropy (8bit):5.008161516651376
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:A+U+u+ltnTjozHbJxmrVcE8yKFhkBMgfJ6twOt5VK3PDR/y9L7zz7TZ0WN:fL1ltTjsHbJxmrIbkBM7s4N
                                                                                                                                                  MD5:E34D68394373AF265055299696713B0D
                                                                                                                                                  SHA1:52353A32F502E3D16E351017061B7CE4D8AB05B7
                                                                                                                                                  SHA-256:BD709BFE34B01F0E3D920FE1857BB33672E5E240C53A18ABA7352D645FA7496B
                                                                                                                                                  SHA-512:ACA25B49CC5A097C8FD3760E7F03668D7D693CE18771CC09B26469759342B52734E9EF18B02F445AD039307F3CC2BD8BE2C41BBBEBC3334F483B76A978CA44BA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-1,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.#.# ISO 8859-1 (Latin1) Compose Sequence.#.#.# $XFree86: xc/nls/Compose/iso8859-1,v 1.8 2001/12/24 17:15:09 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".b
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):798
                                                                                                                                                  Entropy (8bit):5.316447193644249
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Pla4GwttckJWtevnbXE2Xi45b5EB5fJMhRYDblcjdRahwqfDJ7/tRVGmvX7F6R9k:teevLEINICQQQwqfDJ7/tPGm/7F6zk
                                                                                                                                                  MD5:C146C80B41EAA65FBFD333960D680D8E
                                                                                                                                                  SHA1:74B2637024E1D61854F4C902A29A7496A8B259F6
                                                                                                                                                  SHA-256:A288349A51C131849ABC2AC713BFF8FBF0D6166B899F113737C20ACC92AF6B78
                                                                                                                                                  SHA-512:107260BB0C54E13D73CCAD7864C106BD3F82D7BF039E2A469FB910B6A6134533D30E561BEA181CA6A83BE12264A22086A61ADF1B41E5C1E41839EE85596EFB5E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-1,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.# XLocale Database Sample for iso8859-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-1:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):798
                                                                                                                                                  Entropy (8bit):5.316447193644249
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Pla4GwttckJWtevnbXE2Xi45b5EB5fJMhRYDblcjdRahwqfDJ7/tRVGmvX7F6R9k:teevLEINICQQQwqfDJ7/tPGm/7F6zk
                                                                                                                                                  MD5:C146C80B41EAA65FBFD333960D680D8E
                                                                                                                                                  SHA1:74B2637024E1D61854F4C902A29A7496A8B259F6
                                                                                                                                                  SHA-256:A288349A51C131849ABC2AC713BFF8FBF0D6166B899F113737C20ACC92AF6B78
                                                                                                                                                  SHA-512:107260BB0C54E13D73CCAD7864C106BD3F82D7BF039E2A469FB910B6A6134533D30E561BEA181CA6A83BE12264A22086A61ADF1B41E5C1E41839EE85596EFB5E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-1,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.# XLocale Database Sample for iso8859-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-1:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20411
                                                                                                                                                  Entropy (8bit):5.008161516651376
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:A+U+u+ltnTjozHbJxmrVcE8yKFhkBMgfJ6twOt5VK3PDR/y9L7zz7TZ0WN:fL1ltTjsHbJxmrIbkBM7s4N
                                                                                                                                                  MD5:E34D68394373AF265055299696713B0D
                                                                                                                                                  SHA1:52353A32F502E3D16E351017061B7CE4D8AB05B7
                                                                                                                                                  SHA-256:BD709BFE34B01F0E3D920FE1857BB33672E5E240C53A18ABA7352D645FA7496B
                                                                                                                                                  SHA-512:ACA25B49CC5A097C8FD3760E7F03668D7D693CE18771CC09B26469759342B52734E9EF18B02F445AD039307F3CC2BD8BE2C41BBBEBC3334F483B76A978CA44BA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-1,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.#.# ISO 8859-1 (Latin1) Compose Sequence.#.#.# $XFree86: xc/nls/Compose/iso8859-1,v 1.8 2001/12/24 17:15:09 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".b
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):23775
                                                                                                                                                  Entropy (8bit):4.952571323823578
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:Q5+U+u+hHETxdzQOy66mYIDqbPfO3T6klFvHkYZeN:ZL1hHETxdzQOyzmYEUN
                                                                                                                                                  MD5:5BF0C8CC10B7635929929A692C6D8E33
                                                                                                                                                  SHA1:5DF4AC1EED9B6D494410ACD3B44A0A5FFD50523B
                                                                                                                                                  SHA-256:004B4A47798937414AEF6C46C36C6E1C00160156E904FDBD5485A1CA4BB70AC4
                                                                                                                                                  SHA-512:90ABE6BDAE9A60025FBF367634C32DE2C53F69BDFC044C1874C67EB5651411836566C0D913D04BBB6600EA93790E360C012364A7150029BCBD26DD0D9A2B72BE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-2,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.#.# ISO 8859-2 (Latin2) Compose Sequence.#.# $XFree86: xc/nls/Compose/iso8859-2,v 1.6 2001/05/18 23:35:29 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <A>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".bra
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.340453868909265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:PTaGwttckJWtevnUXE2N52qXi45Uz2MJMhRY+blcjdRahwqfDJ7/tRscVGmvX7Fu:LJevWEm28NseVQQwqfDJ7/tCGGm/7F6d
                                                                                                                                                  MD5:A653B62C800E7D4856F56FF73C3D193C
                                                                                                                                                  SHA1:26E6B40582B88935DF2126DB930FE1E243BE99E1
                                                                                                                                                  SHA-256:941FC7524B5809898B8758B2BE2D2D1A9C2B560DE70A0CF1C392F379195E0168
                                                                                                                                                  SHA-512:0243244F4E9CA81F8158208C0EE3ED70F34BF43EDD11076743F359ABA4C74FCA68DB734419C0F3C9E375F080C40F3188ACD826DAE828B65849C18E04A583B32E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-2,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-2..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-2:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-2:GR..}..font.{...primary..ISO8859-2:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-2.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-2:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-2:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.340453868909265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:PTaGwttckJWtevnUXE2N52qXi45Uz2MJMhRY+blcjdRahwqfDJ7/tRscVGmvX7Fu:LJevWEm28NseVQQwqfDJ7/tCGGm/7F6d
                                                                                                                                                  MD5:A653B62C800E7D4856F56FF73C3D193C
                                                                                                                                                  SHA1:26E6B40582B88935DF2126DB930FE1E243BE99E1
                                                                                                                                                  SHA-256:941FC7524B5809898B8758B2BE2D2D1A9C2B560DE70A0CF1C392F379195E0168
                                                                                                                                                  SHA-512:0243244F4E9CA81F8158208C0EE3ED70F34BF43EDD11076743F359ABA4C74FCA68DB734419C0F3C9E375F080C40F3188ACD826DAE828B65849C18E04A583B32E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-2,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-2..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-2:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-2:GR..}..font.{...primary..ISO8859-2:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-2.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-2:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-2:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):23775
                                                                                                                                                  Entropy (8bit):4.952571323823578
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:Q5+U+u+hHETxdzQOy66mYIDqbPfO3T6klFvHkYZeN:ZL1hHETxdzQOyzmYEUN
                                                                                                                                                  MD5:5BF0C8CC10B7635929929A692C6D8E33
                                                                                                                                                  SHA1:5DF4AC1EED9B6D494410ACD3B44A0A5FFD50523B
                                                                                                                                                  SHA-256:004B4A47798937414AEF6C46C36C6E1C00160156E904FDBD5485A1CA4BB70AC4
                                                                                                                                                  SHA-512:90ABE6BDAE9A60025FBF367634C32DE2C53F69BDFC044C1874C67EB5651411836566C0D913D04BBB6600EA93790E360C012364A7150029BCBD26DD0D9A2B72BE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-2,v 1.3 2000/08/17 19:46:59 cpqbld Exp $.#.# ISO 8859-2 (Latin2) Compose Sequence.#.# $XFree86: xc/nls/Compose/iso8859-2,v 1.6 2001/05/18 23:35:29 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <A>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".bra
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):22569
                                                                                                                                                  Entropy (8bit):4.893411934789346
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:A+U+u+bWnTBQvJxm3LPX7IYU4m6mzOooW8AfyXwOt5VkDR/MzRj771HWODcVzCTt:fL1bsTBWJxm3LPX7IYU4m6maooW8A4bN
                                                                                                                                                  MD5:9422BD5D002EC30C4161EB6F5BD2B030
                                                                                                                                                  SHA1:C6EDCD8D0D911C797F650C24321B8A4C8E96613A
                                                                                                                                                  SHA-256:6D0497DD260E808018BA5C6932B0F7008E60CD9CD98D324D9E68FC6C9AEB33E4
                                                                                                                                                  SHA-512:35D52BB439260AEDEDC248467F25DF47D45111F29DE9E0DB9533ACBB40A5A82AA6092151CA056D6C6A76AAF933E27F54B2CC6F6AA2D2E1096C77F85928E088E1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/2 1998/06/17 15:53:45 kaleb $.#.# ISO 8859-3 (Latin3) Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-3,v 1.1 1999/06/06 14:05:57 dawes Exp $.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <A>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".bracel
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.334782602215013
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:iHsevWEx528NbbyQQwqfDJ7/tqKGGm/7F6q:1w5x5vI1NQcE
                                                                                                                                                  MD5:38B3160F3B20BAC29ABEC4FC0A444DC7
                                                                                                                                                  SHA1:2F67F5A715533D329179BF6A6E9BC99776A586E3
                                                                                                                                                  SHA-256:BA83CC6319F97DE53E149F7A125019BC0A8FB5D8D4827E56D06DA92A1FD51637
                                                                                                                                                  SHA-512:5E8419EE0AC4FD21B00458813CEA53EE8EB2A72C2A5424849B1C7C3BA01E8761AD0C514D39CB39AE831574EA19F86F762454AAEC0DA901C578E8D875ED25FBD7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-3,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-3..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-3:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-3:GR..}..font.{...primary..ISO8859-3:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-3.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-3:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-3:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):22569
                                                                                                                                                  Entropy (8bit):4.893411934789346
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:A+U+u+bWnTBQvJxm3LPX7IYU4m6mzOooW8AfyXwOt5VkDR/MzRj771HWODcVzCTt:fL1bsTBWJxm3LPX7IYU4m6maooW8A4bN
                                                                                                                                                  MD5:9422BD5D002EC30C4161EB6F5BD2B030
                                                                                                                                                  SHA1:C6EDCD8D0D911C797F650C24321B8A4C8E96613A
                                                                                                                                                  SHA-256:6D0497DD260E808018BA5C6932B0F7008E60CD9CD98D324D9E68FC6C9AEB33E4
                                                                                                                                                  SHA-512:35D52BB439260AEDEDC248467F25DF47D45111F29DE9E0DB9533ACBB40A5A82AA6092151CA056D6C6A76AAF933E27F54B2CC6F6AA2D2E1096C77F85928E088E1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/2 1998/06/17 15:53:45 kaleb $.#.# ISO 8859-3 (Latin3) Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-3,v 1.1 1999/06/06 14:05:57 dawes Exp $.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <A>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".bracel
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.334782602215013
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:iHsevWEx528NbbyQQwqfDJ7/tqKGGm/7F6q:1w5x5vI1NQcE
                                                                                                                                                  MD5:38B3160F3B20BAC29ABEC4FC0A444DC7
                                                                                                                                                  SHA1:2F67F5A715533D329179BF6A6E9BC99776A586E3
                                                                                                                                                  SHA-256:BA83CC6319F97DE53E149F7A125019BC0A8FB5D8D4827E56D06DA92A1FD51637
                                                                                                                                                  SHA-512:5E8419EE0AC4FD21B00458813CEA53EE8EB2A72C2A5424849B1C7C3BA01E8761AD0C514D39CB39AE831574EA19F86F762454AAEC0DA901C578E8D875ED25FBD7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-3,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-3..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-3:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-3:GR..}..font.{...primary..ISO8859-3:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-3.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-3:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-3:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15186
                                                                                                                                                  Entropy (8bit):5.002964387283405
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:PT4cE8y4mG2QSnGwkTSLvimd/V/4fLD0biSON:PT5mG2QSnzk+Lamd6N
                                                                                                                                                  MD5:27063923835BD62A899E720037C55042
                                                                                                                                                  SHA1:9E8BE92ECCD47172D79C334C005B54A7555947B1
                                                                                                                                                  SHA-256:76EEC5A31E5E396F2FB21809E0F716D35046D8FFEDC142F33517CE88FED0297E
                                                                                                                                                  SHA-512:7D731FE865768F17ACDB16C20C24DEB749CE1608CB44CE30496C3D2EE65CB43D10B1F6811D79BC18F8A3D70877C82CC153AF7380D72BD04F55672680EF73FFD8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/Compose/iso8859-4,v 1.2 2000/10/27 18:30:51 dawes Exp $.#.# ISO 8859-4 (Latin4) Compose Sequence.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.# Right-hand side (Accented Alphabet).# These compose sequences are pure supposition on my part..# It would be nice to know what the real cultural conventions.# are for compose sequences..<Multi_key> <A> <comma>...: "\241".Aogonek.<Multi_key> <comma> <A>...: "\241".Aogonek.<Multi_key> <k> <k>...: "\242".kra.<Multi_key> <R> <comma>...: "\243".Rcedilla.<Multi_key> <comma> <R>...: "\243".Rcedilla.<Multi_key> <x> <o>...: "\244".currency.<Multi_key> <o> <x>...: "\244".currency.<Multi_key> <X> <O>...: "\244".currency.<Multi_key> <O> <X>...: "\244".currency.<Multi_key> <x> <O>...: "\244".currency.<Multi_key> <O> <x>...: "\244".currency.<Multi_key> <X> <o>...: "\244".currency.<Multi_key> <o> <X>...: "\244".currency.<Multi_key> <x> <0>...: "\244".currency.<Multi_key> <0> <x>...: "\244".currency.<Multi_key>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.340453868909265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:PVa0wttckJWtevnUXE2F2qXi45UZ2yJMhRY4blcjdRahwqfDJ7/tR+cVGmvX7F6f:tfevWEQ28NSYPQQwqfDJ7/tIGGm/7F6f
                                                                                                                                                  MD5:84E5B3721E98238E103956AAC9256E78
                                                                                                                                                  SHA1:43D2F80057A056E5CF0CE2DE0EB0118DA134B9AE
                                                                                                                                                  SHA-256:00E2E5EC755BAB0F9A096B2B9A623EFEB625469B514D400983EA64290F963977
                                                                                                                                                  SHA-512:F35C04643F99A0CB894D77B588AAC2B09B8FAC71AAF1269F8B1D17D3CA27A33C56F670251258FC2F07774621483DEA17EC601AEF4C378F3C86A1BAE1A4A95319
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-4,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-4..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-4:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-4:GR..}..font.{...primary..ISO8859-4:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-4.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-4:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-4:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15186
                                                                                                                                                  Entropy (8bit):5.002964387283405
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:PT4cE8y4mG2QSnGwkTSLvimd/V/4fLD0biSON:PT5mG2QSnzk+Lamd6N
                                                                                                                                                  MD5:27063923835BD62A899E720037C55042
                                                                                                                                                  SHA1:9E8BE92ECCD47172D79C334C005B54A7555947B1
                                                                                                                                                  SHA-256:76EEC5A31E5E396F2FB21809E0F716D35046D8FFEDC142F33517CE88FED0297E
                                                                                                                                                  SHA-512:7D731FE865768F17ACDB16C20C24DEB749CE1608CB44CE30496C3D2EE65CB43D10B1F6811D79BC18F8A3D70877C82CC153AF7380D72BD04F55672680EF73FFD8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/Compose/iso8859-4,v 1.2 2000/10/27 18:30:51 dawes Exp $.#.# ISO 8859-4 (Latin4) Compose Sequence.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.# Right-hand side (Accented Alphabet).# These compose sequences are pure supposition on my part..# It would be nice to know what the real cultural conventions.# are for compose sequences..<Multi_key> <A> <comma>...: "\241".Aogonek.<Multi_key> <comma> <A>...: "\241".Aogonek.<Multi_key> <k> <k>...: "\242".kra.<Multi_key> <R> <comma>...: "\243".Rcedilla.<Multi_key> <comma> <R>...: "\243".Rcedilla.<Multi_key> <x> <o>...: "\244".currency.<Multi_key> <o> <x>...: "\244".currency.<Multi_key> <X> <O>...: "\244".currency.<Multi_key> <O> <X>...: "\244".currency.<Multi_key> <x> <O>...: "\244".currency.<Multi_key> <O> <x>...: "\244".currency.<Multi_key> <X> <o>...: "\244".currency.<Multi_key> <o> <X>...: "\244".currency.<Multi_key> <x> <0>...: "\244".currency.<Multi_key> <0> <x>...: "\244".currency.<Multi_key>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.340453868909265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:PVa0wttckJWtevnUXE2F2qXi45UZ2yJMhRY4blcjdRahwqfDJ7/tR+cVGmvX7F6f:tfevWEQ28NSYPQQwqfDJ7/tIGGm/7F6f
                                                                                                                                                  MD5:84E5B3721E98238E103956AAC9256E78
                                                                                                                                                  SHA1:43D2F80057A056E5CF0CE2DE0EB0118DA134B9AE
                                                                                                                                                  SHA-256:00E2E5EC755BAB0F9A096B2B9A623EFEB625469B514D400983EA64290F963977
                                                                                                                                                  SHA-512:F35C04643F99A0CB894D77B588AAC2B09B8FAC71AAF1269F8B1D17D3CA27A33C56F670251258FC2F07774621483DEA17EC601AEF4C378F3C86A1BAE1A4A95319
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-4,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-4..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-4:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-4:GR..}..font.{...primary..ISO8859-4:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-4.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-4:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-4:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):383
                                                                                                                                                  Entropy (8bit):4.967111514141827
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBaL5kc/OetdtmWvkvr/5Syhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCERvtl6Ice6ldo0+62XdUmhn
                                                                                                                                                  MD5:E22350B5758B525262A9B457138723AC
                                                                                                                                                  SHA1:E69FC43F7C0BBF2AE69522967B3220D49684865F
                                                                                                                                                  SHA-256:F2B536B39B04761959BC80F2D30C9B54CB666819D001F88E30764695F129DB77
                                                                                                                                                  SHA-512:2B2C63D646C30FACA08888684E2DCA06C2F17E6EC7D00641F9DFFEDF4CC99D80D5C35874CA6474C124F6E59B8F694253AE922BDFA3FDBACF0F3F01A7BB76F807
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-5 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-5,v 1.1 1999/08/28 09:00:36 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.323655355309459
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:0/VEevWEBX28N1PBL8QQwqfDJ7/tSoGGm/7F6S/:UEw5Z9E1Nza
                                                                                                                                                  MD5:DB92B8F03F244B9DBC2B515AC58ED1CD
                                                                                                                                                  SHA1:D4574A1D1479A73796E2C4210BD570DF9F5ACCD0
                                                                                                                                                  SHA-256:6B87ABB93A606F4C1B58CC15A0C52C36F4730B30BE3D264DE9AE67D61AA52109
                                                                                                                                                  SHA-512:A1477CB795B1ECA4B70773FF5CE387D8BD19EA8428394232F869E04B2F49636EC494E9A79A881E37743E2F290E27390B505D3C16EDE8DAC87CB48DE619E9D4EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-5,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-5..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-5:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-5:GR..}..font.{...primary..ISO8859-5:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-5.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-5:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-5:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.323655355309459
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:0/VEevWEBX28N1PBL8QQwqfDJ7/tSoGGm/7F6S/:UEw5Z9E1Nza
                                                                                                                                                  MD5:DB92B8F03F244B9DBC2B515AC58ED1CD
                                                                                                                                                  SHA1:D4574A1D1479A73796E2C4210BD570DF9F5ACCD0
                                                                                                                                                  SHA-256:6B87ABB93A606F4C1B58CC15A0C52C36F4730B30BE3D264DE9AE67D61AA52109
                                                                                                                                                  SHA-512:A1477CB795B1ECA4B70773FF5CE387D8BD19EA8428394232F869E04B2F49636EC494E9A79A881E37743E2F290E27390B505D3C16EDE8DAC87CB48DE619E9D4EB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-5,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-5..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-5:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-5:GR..}..font.{...primary..ISO8859-5:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-5.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-5:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-5:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):383
                                                                                                                                                  Entropy (8bit):4.967111514141827
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBaL5kc/OetdtmWvkvr/5Syhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCERvtl6Ice6ldo0+62XdUmhn
                                                                                                                                                  MD5:E22350B5758B525262A9B457138723AC
                                                                                                                                                  SHA1:E69FC43F7C0BBF2AE69522967B3220D49684865F
                                                                                                                                                  SHA-256:F2B536B39B04761959BC80F2D30C9B54CB666819D001F88E30764695F129DB77
                                                                                                                                                  SHA-512:2B2C63D646C30FACA08888684E2DCA06C2F17E6EC7D00641F9DFFEDF4CC99D80D5C35874CA6474C124F6E59B8F694253AE922BDFA3FDBACF0F3F01A7BB76F807
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-5 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-5,v 1.1 1999/08/28 09:00:36 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):383
                                                                                                                                                  Entropy (8bit):4.967111514141827
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBo8L5kc/OetdtmWvsSlvr/5Syhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCoSRvtlBFIce6ldo0+62XdUmhn
                                                                                                                                                  MD5:9FE3937EF2A305DBDE8580D2A7D4301A
                                                                                                                                                  SHA1:9C4FC98CF648581E5B1D90B84F9930492D44C03B
                                                                                                                                                  SHA-256:98587190C3D59B5289C2FD6D74AABD99307F30AA050A00C3B42E8E1B5E636785
                                                                                                                                                  SHA-512:34A33C39B68B4DD2BCB676835D707DDE331AA022E4EC975FF27000AB23558050748E11C52027727AD373373E27B5763BC31BA4762DE378FAF47BE506E9153DBE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-6 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-6,v 1.1 1999/08/28 09:00:36 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.345839511017447
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:JJNevWEa28NYixQQwqfDJ7/tOGGm/7F6x:JXw5a0C1N+r
                                                                                                                                                  MD5:230B9A6D87F317056C18E2808F06C1C0
                                                                                                                                                  SHA1:CADC977AE434B60BDE83FA7926060F5834286AB4
                                                                                                                                                  SHA-256:47693FEC1C47B68AA0DD351E8185D6835347D75D3715B1896DCFE488ABF11100
                                                                                                                                                  SHA-512:087656108FA6F0D09B0D6B90373E95878B6C96FA5A7EA5667EC7D1857FF5AD63566D080130A2AC05DAEAC46594D3B92DBFCBE223164C8552C0A435E0E6AE5AF8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-6,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-6..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-6:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-6:GR..}..font.{...primary..ISO8859-6:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-6.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-6:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-6:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):383
                                                                                                                                                  Entropy (8bit):4.967111514141827
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBo8L5kc/OetdtmWvsSlvr/5Syhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCoSRvtlBFIce6ldo0+62XdUmhn
                                                                                                                                                  MD5:9FE3937EF2A305DBDE8580D2A7D4301A
                                                                                                                                                  SHA1:9C4FC98CF648581E5B1D90B84F9930492D44C03B
                                                                                                                                                  SHA-256:98587190C3D59B5289C2FD6D74AABD99307F30AA050A00C3B42E8E1B5E636785
                                                                                                                                                  SHA-512:34A33C39B68B4DD2BCB676835D707DDE331AA022E4EC975FF27000AB23558050748E11C52027727AD373373E27B5763BC31BA4762DE378FAF47BE506E9153DBE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-6 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-6,v 1.1 1999/08/28 09:00:36 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.345839511017447
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:JJNevWEa28NYixQQwqfDJ7/tOGGm/7F6x:JXw5a0C1N+r
                                                                                                                                                  MD5:230B9A6D87F317056C18E2808F06C1C0
                                                                                                                                                  SHA1:CADC977AE434B60BDE83FA7926060F5834286AB4
                                                                                                                                                  SHA-256:47693FEC1C47B68AA0DD351E8185D6835347D75D3715B1896DCFE488ABF11100
                                                                                                                                                  SHA-512:087656108FA6F0D09B0D6B90373E95878B6C96FA5A7EA5667EC7D1857FF5AD63566D080130A2AC05DAEAC46594D3B92DBFCBE223164C8552C0A435E0E6AE5AF8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-6,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-6..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-6:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-6:GR..}..font.{...primary..ISO8859-6:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-6.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-6:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-6:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10798
                                                                                                                                                  Entropy (8bit):5.125578783678171
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:s+U+u+gTvIvJxmxRBiJdwt5VK3OdHpkC+Argh9EhgCOZc+9cgg0wD5tZna:s+U+u+gTAvJxmxXiJdwt5VK3S29
                                                                                                                                                  MD5:0106D8BD6BDDEFD70A68519D4FB0C4F7
                                                                                                                                                  SHA1:722D367DDB00B08D5347F02E9E7D0E35FE52CEF5
                                                                                                                                                  SHA-256:D9AFBE0633072B4DAD1D9DAB00957C75E7D9F496A114338C89B50E489D7CD4F5
                                                                                                                                                  SHA-512:797FDA20284874C8C4DC2ED29984C8500FB2342C2D5D40556224389F46D9879DC6C4511B76F599133C2CD422178F7669B24D5174164B4D489AFD0E0AADD4C647
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: iso8859-7 /main/7 1998/05/20 15:33:23 kaleb $.#.# ISO 8859-7 (Greek) Compose Sequence.#.#.# $XFree86: xc/nls/Compose/iso8859-7,v 1.4 2001/04/26 21:09:40 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".bracel
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.334782602215013
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Pua9wttckJWtevnUXE2G2qXi45UQ27JMhRYRblcjdRahwqfDJ7/tRTcVGmvX7F6e:GAevWE728NnPeQQwqfDJ7/t5GGm/7F6e
                                                                                                                                                  MD5:CFA93B49B5D3E2E4ED2108D71D5B3421
                                                                                                                                                  SHA1:EF72D87013996039DEF63F436D4FC0C7959FA67F
                                                                                                                                                  SHA-256:14E8264A27C93BBD31DBA3901A98A6B5A33348D366B378CD06A20D184EFEE15D
                                                                                                                                                  SHA-512:684174CC973855419F82A16AB2816864B67ACB4DD425697FC7BB3D4DE09DE332350343CC0973B10F727BE52E5067C55C3A996F99EBDCCB63DB77742E0E38DFE9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-7,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-7..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-7:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-7:GR..}..font.{...primary..ISO8859-7:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-7.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-7:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-7:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.334782602215013
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Pua9wttckJWtevnUXE2G2qXi45UQ27JMhRYRblcjdRahwqfDJ7/tRTcVGmvX7F6e:GAevWE728NnPeQQwqfDJ7/t5GGm/7F6e
                                                                                                                                                  MD5:CFA93B49B5D3E2E4ED2108D71D5B3421
                                                                                                                                                  SHA1:EF72D87013996039DEF63F436D4FC0C7959FA67F
                                                                                                                                                  SHA-256:14E8264A27C93BBD31DBA3901A98A6B5A33348D366B378CD06A20D184EFEE15D
                                                                                                                                                  SHA-512:684174CC973855419F82A16AB2816864B67ACB4DD425697FC7BB3D4DE09DE332350343CC0973B10F727BE52E5067C55C3A996F99EBDCCB63DB77742E0E38DFE9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-7,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-7..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-7:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-7:GR..}..font.{...primary..ISO8859-7:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-7.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-7:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-7:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10798
                                                                                                                                                  Entropy (8bit):5.125578783678171
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:s+U+u+gTvIvJxmxRBiJdwt5VK3OdHpkC+Argh9EhgCOZc+9cgg0wD5tZna:s+U+u+gTAvJxmxXiJdwt5VK3S29
                                                                                                                                                  MD5:0106D8BD6BDDEFD70A68519D4FB0C4F7
                                                                                                                                                  SHA1:722D367DDB00B08D5347F02E9E7D0E35FE52CEF5
                                                                                                                                                  SHA-256:D9AFBE0633072B4DAD1D9DAB00957C75E7D9F496A114338C89B50E489D7CD4F5
                                                                                                                                                  SHA-512:797FDA20284874C8C4DC2ED29984C8500FB2342C2D5D40556224389F46D9879DC6C4511B76F599133C2CD422178F7669B24D5174164B4D489AFD0E0AADD4C647
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: iso8859-7 /main/7 1998/05/20 15:33:23 kaleb $.#.# ISO 8859-7 (Greek) Compose Sequence.#.#.# $XFree86: xc/nls/Compose/iso8859-7,v 1.4 2001/04/26 21:09:40 dawes Exp $.#.# Sequence Definition.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <A> <T>...: "@".at.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".bracel
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):383
                                                                                                                                                  Entropy (8bit):4.959597570124654
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBPfL5kc/OetdtmWvUuvr/5Syhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCFRvtlFIce6ldo0+62XdUmhn
                                                                                                                                                  MD5:15F44328DBA3F790EF463111D6742493
                                                                                                                                                  SHA1:01BD9FFA083020D29FE3E5ADD7BC13509FEF4DFD
                                                                                                                                                  SHA-256:08D0559FA426C400E4A267CB05978F85CDC11303B462EE6F5743BFC57AD5AC1E
                                                                                                                                                  SHA-512:2B7DA8D60961A94EA8D5D9305B5C713BD9016A1CCB2AD5F30698B2D4A8566904A425171C731F7EF291662F71D9BBA0A275DC912D095DD6ECC3EA6D48245527E7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-8 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-8,v 1.1 1999/08/28 09:00:36 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.315473089337683
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:eUTevWEE28NeM7QQwqfDJ7/tUGGm/7F6D:egw5ESy1N8J
                                                                                                                                                  MD5:0ED8E8716CCC89A97D619119753EB7E9
                                                                                                                                                  SHA1:4E4CC6372BAA0A368FACE86DB855DFE5A17DF714
                                                                                                                                                  SHA-256:521C07CBC7677B2A393312F08F81F85791F507401226D62EBBD24EBB00942FBC
                                                                                                                                                  SHA-512:84982B5E7ADDF9C1DC94A31EBEDAB8A4AA644E9E4ECDC2FAF4ADBA4F7DA43477B4A6719B34EB44F819A3A57A3A915B6407492FA23094074C9A4D6C0F1283FA84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-8,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-8..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-8:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-8:GR..}..font.{...primary..ISO8859-8:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-8.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-8:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-8:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.315473089337683
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:eUTevWEE28NeM7QQwqfDJ7/tUGGm/7F6D:egw5ESy1N8J
                                                                                                                                                  MD5:0ED8E8716CCC89A97D619119753EB7E9
                                                                                                                                                  SHA1:4E4CC6372BAA0A368FACE86DB855DFE5A17DF714
                                                                                                                                                  SHA-256:521C07CBC7677B2A393312F08F81F85791F507401226D62EBBD24EBB00942FBC
                                                                                                                                                  SHA-512:84982B5E7ADDF9C1DC94A31EBEDAB8A4AA644E9E4ECDC2FAF4ADBA4F7DA43477B4A6719B34EB44F819A3A57A3A915B6407492FA23094074C9A4D6C0F1283FA84
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-8,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-8..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-8:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-8:GR..}..font.{...primary..ISO8859-8:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-8.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-8:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-8:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):383
                                                                                                                                                  Entropy (8bit):4.959597570124654
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LWBPfL5kc/OetdtmWvUuvr/5Syhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LCFRvtlFIce6ldo0+62XdUmhn
                                                                                                                                                  MD5:15F44328DBA3F790EF463111D6742493
                                                                                                                                                  SHA1:01BD9FFA083020D29FE3E5ADD7BC13509FEF4DFD
                                                                                                                                                  SHA-256:08D0559FA426C400E4A267CB05978F85CDC11303B462EE6F5743BFC57AD5AC1E
                                                                                                                                                  SHA-512:2B7DA8D60961A94EA8D5D9305B5C713BD9016A1CCB2AD5F30698B2D4A8566904A425171C731F7EF291662F71D9BBA0A275DC912D095DD6ECC3EA6D48245527E7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-8 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-8,v 1.1 1999/08/28 09:00:36 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21435
                                                                                                                                                  Entropy (8bit):4.957759032461957
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:S+U+u+lYWnTsozHbJxm9cE8yvD3f+FhkTMIyXwOt5VkDR/MzL7Rn7TaRGN:xL1lYsTssHbJxmVD3f+bkTMDpN
                                                                                                                                                  MD5:450C791E729DB36A902A200A73460EBE
                                                                                                                                                  SHA1:D56A9F08C4CB20A176455532AEF9933F9447AAFA
                                                                                                                                                  SHA-256:A3A0BBC2161BD5851D41AA91B4C8C1CAE9EB50E1B97F62227C79885C9848818C
                                                                                                                                                  SHA-512:68DB162D37F888FC0CF1E73E9E6A31A829E96FDE8D9C22F7F3869F2EF5D1AE0DAB8DD3C91C9D4FD5F040F4759B8F011F09C5399858DCDB3DCA4F62000A6BE648
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/2 1998/06/17 15:53:45 kaleb $.#.# ISO 8859-9 (Latin5) Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-9,v 1.1 1999/06/06 14:05:57 dawes Exp $.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".braceleft.<Multi_key> <minus> <parenl
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.322749128271795
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:4mevWEj528N9BpeQQwqfDJ7/tfGGm/7F6o:5w5tBbQ1NH2
                                                                                                                                                  MD5:1DA8ED086F3252250570789392171E32
                                                                                                                                                  SHA1:E000B56DB55110B16D06E08A06FF3740534A4D14
                                                                                                                                                  SHA-256:3C95AC4668444DFEAB174B74D220C66C3187B9C0C74428173F3FC28134ED5B78
                                                                                                                                                  SHA-512:F7A34A6DD54F709A73639F722EC152843356DD311D9AFA81BA2DAFC8E6D7885BE26D0BD10F6490579F5B9ADBE354CF511C9C2A74D18900F3962C442B3208CA10
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-9,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-9..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-9:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-9:GR..}..font.{...primary..ISO8859-9:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-9.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-9:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-9:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):841
                                                                                                                                                  Entropy (8bit):5.322749128271795
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:4mevWEj528N9BpeQQwqfDJ7/tfGGm/7F6o:5w5tBbQ1NH2
                                                                                                                                                  MD5:1DA8ED086F3252250570789392171E32
                                                                                                                                                  SHA1:E000B56DB55110B16D06E08A06FF3740534A4D14
                                                                                                                                                  SHA-256:3C95AC4668444DFEAB174B74D220C66C3187B9C0C74428173F3FC28134ED5B78
                                                                                                                                                  SHA-512:F7A34A6DD54F709A73639F722EC152843356DD311D9AFA81BA2DAFC8E6D7885BE26D0BD10F6490579F5B9ADBE354CF511C9C2A74D18900F3962C442B3208CA10
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: iso8859-9,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for iso8859-9..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-9:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-9:GR..}..font.{...primary..ISO8859-9:GR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-9.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-9:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding.ISO8859-9:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21435
                                                                                                                                                  Entropy (8bit):4.957759032461957
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:S+U+u+lYWnTsozHbJxm9cE8yvD3f+FhkTMIyXwOt5VkDR/MzL7Rn7TaRGN:xL1lYsTssHbJxmVD3f+bkTMDpN
                                                                                                                                                  MD5:450C791E729DB36A902A200A73460EBE
                                                                                                                                                  SHA1:D56A9F08C4CB20A176455532AEF9933F9447AAFA
                                                                                                                                                  SHA-256:A3A0BBC2161BD5851D41AA91B4C8C1CAE9EB50E1B97F62227C79885C9848818C
                                                                                                                                                  SHA-512:68DB162D37F888FC0CF1E73E9E6A31A829E96FDE8D9C22F7F3869F2EF5D1AE0DAB8DD3C91C9D4FD5F040F4759B8F011F09C5399858DCDB3DCA4F62000A6BE648
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: fcd8859-15 /main/2 1998/06/17 15:53:45 kaleb $.#.# ISO 8859-9 (Latin5) Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-9,v 1.1 1999/06/06 14:05:57 dawes Exp $.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".braceleft.<Multi_key> <minus> <parenl
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21969
                                                                                                                                                  Entropy (8bit):4.945936347460948
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:6+U+u+lYWnTsozHbJxm9cE8yBD3f+FhkTM7yXwOt5VkDR/MzL7Rn7TPRfN:ZL1lYsTssHbJxm/D3f+bkTMM/N
                                                                                                                                                  MD5:3FC0264DFD0B00BA3B8B6D2625F6B51E
                                                                                                                                                  SHA1:F8517CDB48B80193C83A5529972AA2FAA7624499
                                                                                                                                                  SHA-256:D7A6A9A4771A4083F3B2A72F5798612F656A0CD9DAA824CC330A226F9A89F24C
                                                                                                                                                  SHA-512:C04DA2B025A6A8509E4D91D3BBEEE5E27B164F7D00BC29180E99E306A0D7CABD57CD0C329C010CD8F6CF6ED68A7A57F574168F2500E2287EF4F99C81EA451CB2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-9e (Latin??) Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-9e,v 1.1 2000/10/27 18:30:51 dawes Exp $.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".braceleft.<Multi_key> <minus> <parenleft>..: "{".braceleft.<Multi_key> <slash> <asciicirc
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1103
                                                                                                                                                  Entropy (8bit):5.416858255960952
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:sEReia1FwevWEQ28NNEZ5vDuO4bQQwqfDJ7/t+GGm/7F6h:E1Ow5QpEZ5vDuOs1Nmb
                                                                                                                                                  MD5:F5480D499268B31FC26E575E99AE5CDB
                                                                                                                                                  SHA1:55C46592CCD8A1A07925403B828EE099971D1A61
                                                                                                                                                  SHA-256:6D55A434755FBC37032D92D6E3A60A3B42DB3059D6A2FB0B2C9DFC14D1A43D04
                                                                                                                                                  SHA-512:17E1073713B392BF5BA9F33B56E48B3C150F52972668322D731C0B49E36884ECDB2D48A51AE08D1B74735AE9329B5BAB23D6470AD6BE5A22DAABD1BD3292CD6E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: iso8859-9e /main/7 1996/09/28 16:51:50 rws $.# XLocale Database Sample for iso8859-9e..# .# $XFree86: xc/nls/XLC_LOCALE/iso8859-9e,v 1.2 2000/10/28 00:34:03 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-9E:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-9E:GR..}..font.{...primary..ISO8859-9E:GR..}.}.END XLC_FONTSET.#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ISO8859-9E..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-9E.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-9E:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):21969
                                                                                                                                                  Entropy (8bit):4.945936347460948
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:6+U+u+lYWnTsozHbJxm9cE8yBD3f+FhkTM7yXwOt5VkDR/MzL7Rn7TPRfN:ZL1lYsTssHbJxm/D3f+bkTMM/N
                                                                                                                                                  MD5:3FC0264DFD0B00BA3B8B6D2625F6B51E
                                                                                                                                                  SHA1:F8517CDB48B80193C83A5529972AA2FAA7624499
                                                                                                                                                  SHA-256:D7A6A9A4771A4083F3B2A72F5798612F656A0CD9DAA824CC330A226F9A89F24C
                                                                                                                                                  SHA-512:C04DA2B025A6A8509E4D91D3BBEEE5E27B164F7D00BC29180E99E306A0D7CABD57CD0C329C010CD8F6CF6ED68A7A57F574168F2500E2287EF4F99C81EA451CB2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ISO 8859-9e (Latin??) Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/iso8859-9e,v 1.1 2000/10/27 18:30:51 dawes Exp $.#.# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus>..: "#".numbersign.<Multi_key> <apostrophe> <space>.: "'".apostrophe.<Multi_key> <space> <apostrophe>.: "'".apostrophe.<Multi_key> <parenleft> <parenleft>.: "[".bracketleft.<Multi_key> <slash> <slash>..: "\\".backslash.<Multi_key> <slash> <less>..: "\\".backslash.<Multi_key> <less> <slash>..: "\\".backslash.<Multi_key> <parenright> <parenright>.: "]".bracketright.<Multi_key> <asciicircum> <space>.: "^".asciicircum.<Multi_key> <space> <asciicircum>.: "^".asciicircum.<Multi_key> <greater> <space>..: "^".asciicircum.<Multi_key> <space> <greater>..: "^".asciicircum.<Multi_key> <grave> <space>..: "`".grave.<Multi_key> <space> <grave>..: "`".grave.<Multi_key> <parenleft> <minus>..: "{".braceleft.<Multi_key> <minus> <parenleft>..: "{".braceleft.<Multi_key> <slash> <asciicirc
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1103
                                                                                                                                                  Entropy (8bit):5.416858255960952
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:sEReia1FwevWEQ28NNEZ5vDuO4bQQwqfDJ7/t+GGm/7F6h:E1Ow5QpEZ5vDuOs1Nmb
                                                                                                                                                  MD5:F5480D499268B31FC26E575E99AE5CDB
                                                                                                                                                  SHA1:55C46592CCD8A1A07925403B828EE099971D1A61
                                                                                                                                                  SHA-256:6D55A434755FBC37032D92D6E3A60A3B42DB3059D6A2FB0B2C9DFC14D1A43D04
                                                                                                                                                  SHA-512:17E1073713B392BF5BA9F33B56E48B3C150F52972668322D731C0B49E36884ECDB2D48A51AE08D1B74735AE9329B5BAB23D6470AD6BE5A22DAABD1BD3292CD6E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: iso8859-9e /main/7 1996/09/28 16:51:50 rws $.# XLocale Database Sample for iso8859-9e..# .# $XFree86: xc/nls/XLC_LOCALE/iso8859-9e,v 1.2 2000/10/28 00:34:03 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-9E:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..ISO8859-9E:GR..}..font.{...primary..ISO8859-9E:GR..}.}.END XLC_FONTSET.#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.ISO8859-9E..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ISO8859-9E.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-9E:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):376
                                                                                                                                                  Entropy (8bit):4.9465136281720925
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LVL5kc/Oetdtm8LvtUvr/3Byhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LHRvt7LUdce6ldo0+62XdUmhn
                                                                                                                                                  MD5:D79F8F4A93CA56C0566CE0112B3248CC
                                                                                                                                                  SHA1:2C8F0255878C2AD355269A7B46DC5C3B487CE3EB
                                                                                                                                                  SHA-256:EC051BF26D417F26002DE222EB3316AF45FE23A7F95F60E428A211E4E911A509
                                                                                                                                                  SHA-512:641923D8CC333E27A935469705F529AE099B698A4E16F039093A29D0D072E4451D8B2D95E3D3FB93289A0BD7EC499F9684F4E31E72FB985BC1361FEB6213B1FC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ja.JIS Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ja.JIS,v 1.1 1999/08/28 09:00:37 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1851
                                                                                                                                                  Entropy (8bit):5.468630362768272
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1CbOE6WEIg2yyK2rEQf+r97Ij4ADQQwqfDJ7h6xX6FtwfGmr626EZR26DwU6+1j:a1CJ65lWKAfwIc+1XwiB0bD2nUN
                                                                                                                                                  MD5:A1C6355864B4BCAE33C1284DCB17A206
                                                                                                                                                  SHA1:DE5C03C52E77DB45E45C81E6D01F01DE4F3C1D1E
                                                                                                                                                  SHA-256:7F591A5CBE8FE123CBEB99A523075716EBDE302C7F0B7896363421CA57346939
                                                                                                                                                  SHA-512:5ED68AEEC06D091E112355647F177E6A02A0539C75CFB6FD82F594444C996BC06F3CCAAD91ADB0863A73409CB88FC2CC3D53AFFF6BCA1C73CFDDE584CB766DDC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ja.JIS,v 1.3 1997/08/26 11:57:23 hohndel Exp $.# .# .# .# $Xorg: ja.JIS,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# .# XLocale Database Sample for ja_JP.jis.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...substitute.JISX0201.1976-0:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name..JISX0208.1983-0:GL..}..font.{...primary..JISX0208.1983-0:GL...substitute JISX0208.1990-0:GL..}.}.# .fs2 class (Half Kana).fs2.{..charset.{...name..JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...substitute JISX0201.1976-0:GR...vertical_rotate.all..}.}.# .fs3 class (Supplementary Kanji).# fs3.{.#.charset.{.#..name..JISX0212.1990-0:GL.#.}.#.font.{.#..primary..JISX0212.1990-0:GL.#.}.# }.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ja.jis.mb_cur_max..5.state_depend_encoding.True..wc_encoding_mask.\x30000000
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):376
                                                                                                                                                  Entropy (8bit):4.9465136281720925
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LVL5kc/Oetdtm8LvtUvr/3Byhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LHRvt7LUdce6ldo0+62XdUmhn
                                                                                                                                                  MD5:D79F8F4A93CA56C0566CE0112B3248CC
                                                                                                                                                  SHA1:2C8F0255878C2AD355269A7B46DC5C3B487CE3EB
                                                                                                                                                  SHA-256:EC051BF26D417F26002DE222EB3316AF45FE23A7F95F60E428A211E4E911A509
                                                                                                                                                  SHA-512:641923D8CC333E27A935469705F529AE099B698A4E16F039093A29D0D072E4451D8B2D95E3D3FB93289A0BD7EC499F9684F4E31E72FB985BC1361FEB6213B1FC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ja.JIS Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ja.JIS,v 1.1 1999/08/28 09:00:37 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1851
                                                                                                                                                  Entropy (8bit):5.468630362768272
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1CbOE6WEIg2yyK2rEQf+r97Ij4ADQQwqfDJ7h6xX6FtwfGmr626EZR26DwU6+1j:a1CJ65lWKAfwIc+1XwiB0bD2nUN
                                                                                                                                                  MD5:A1C6355864B4BCAE33C1284DCB17A206
                                                                                                                                                  SHA1:DE5C03C52E77DB45E45C81E6D01F01DE4F3C1D1E
                                                                                                                                                  SHA-256:7F591A5CBE8FE123CBEB99A523075716EBDE302C7F0B7896363421CA57346939
                                                                                                                                                  SHA-512:5ED68AEEC06D091E112355647F177E6A02A0539C75CFB6FD82F594444C996BC06F3CCAAD91ADB0863A73409CB88FC2CC3D53AFFF6BCA1C73CFDDE584CB766DDC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ja.JIS,v 1.3 1997/08/26 11:57:23 hohndel Exp $.# .# .# .# $Xorg: ja.JIS,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# .# XLocale Database Sample for ja_JP.jis.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...substitute.JISX0201.1976-0:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name..JISX0208.1983-0:GL..}..font.{...primary..JISX0208.1983-0:GL...substitute JISX0208.1990-0:GL..}.}.# .fs2 class (Half Kana).fs2.{..charset.{...name..JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...substitute JISX0201.1976-0:GR...vertical_rotate.all..}.}.# .fs3 class (Supplementary Kanji).# fs3.{.#.charset.{.#..name..JISX0212.1990-0:GL.#.}.#.font.{.#..primary..JISX0212.1990-0:GL.#.}.# }.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ja.jis.mb_cur_max..5.state_depend_encoding.True..wc_encoding_mask.\x30000000
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (696)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3412
                                                                                                                                                  Entropy (8bit):5.542696304575092
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:l3Njv9ux6N2Duj6NQIpdEjwocJVgBl1DzuhsjQ0ZGIbN1OHRdtkFdv3:NNjlSld3VVgBl1nuUy7q/
                                                                                                                                                  MD5:1573533317890DE08D1BEA399F62E621
                                                                                                                                                  SHA1:8C1592844E39915BF7F787C106A2C97D3E968DEF
                                                                                                                                                  SHA-256:65DDB21BB5C8F1FFAE2EB51DBD5400B8D64A2DFB398A986AF246D56212216A90
                                                                                                                                                  SHA-512:DDEAAA1330CFB3CAF800D43F7588941CCBF23A0D0734D0DB2ADC7B7094EF36DB3A3EA1ED1463D8F540C97BF6DC7ED7C8E42DD5A9D26DDE706DD0468770527706
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: ja.S90,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# Copyright 1995 by FUJITSU LIMITED.# This is source code modified by FUJITSU LIMITED under the Joint.# Development Agreement for the CDEnext PST..# This is unpublished proprietary source code of FUJITSU LIMITED.#.# NLS-DB for ja_JP.S90..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.u90x03.1991-0..side..GL..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x28\x32..encoding_name.fujitsu.U90X03.}..csd1.{..charset_name.u90x03.1991-0..side..GR..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x2f\x32..encoding_name.fujitsu.U90X03.}.END XLC_CHARSET_DEFINE..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.JISX0201.1976-0:GL..}..font.{...primary..JISX0201.1976-0:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name.JISX0208.1983-0:GL...udc_area \x7521,\x7e7e..}..font.{...primary..fujitsu.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (696)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3412
                                                                                                                                                  Entropy (8bit):5.542696304575092
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:l3Njv9ux6N2Duj6NQIpdEjwocJVgBl1DzuhsjQ0ZGIbN1OHRdtkFdv3:NNjlSld3VVgBl1nuUy7q/
                                                                                                                                                  MD5:1573533317890DE08D1BEA399F62E621
                                                                                                                                                  SHA1:8C1592844E39915BF7F787C106A2C97D3E968DEF
                                                                                                                                                  SHA-256:65DDB21BB5C8F1FFAE2EB51DBD5400B8D64A2DFB398A986AF246D56212216A90
                                                                                                                                                  SHA-512:DDEAAA1330CFB3CAF800D43F7588941CCBF23A0D0734D0DB2ADC7B7094EF36DB3A3EA1ED1463D8F540C97BF6DC7ED7C8E42DD5A9D26DDE706DD0468770527706
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: ja.S90,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# Copyright 1995 by FUJITSU LIMITED.# This is source code modified by FUJITSU LIMITED under the Joint.# Development Agreement for the CDEnext PST..# This is unpublished proprietary source code of FUJITSU LIMITED.#.# NLS-DB for ja_JP.S90..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.u90x03.1991-0..side..GL..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x28\x32..encoding_name.fujitsu.U90X03.}..csd1.{..charset_name.u90x03.1991-0..side..GR..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x2f\x32..encoding_name.fujitsu.U90X03.}.END XLC_CHARSET_DEFINE..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.JISX0201.1976-0:GL..}..font.{...primary..JISX0201.1976-0:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name.JISX0208.1983-0:GL...udc_area \x7521,\x7e7e..}..font.{...primary..fujitsu.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):378
                                                                                                                                                  Entropy (8bit):4.950796633126475
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LsRL5kc/Oetdtm8LRLvr/3Byhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LeRvt7LRTdce6ldo0+62XdUmhn
                                                                                                                                                  MD5:019F7ECE8CBE30ED4C5E66059ED0FA2C
                                                                                                                                                  SHA1:422A5D364F7BC51F743180DD308385B1F2771D40
                                                                                                                                                  SHA-256:93A277C5081E33821095CB3406461949F0494DFC3AE91714D29585930E0F32E8
                                                                                                                                                  SHA-512:5D2D33D5EC5EC59B1D529B5BA9215ED272A814B221DCA18F321F329447ADA9C9AF2507074D0AB9C9362A6DF4957ADEBEA5E1A138DEFD05B23D582B0C38C620AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ja.SJIS Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ja.SJIS,v 1.1 1999/08/28 09:00:37 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (3586)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5311
                                                                                                                                                  Entropy (8bit):5.163371637113679
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:lVbepEyMW2N+oJX8VjdH8K9ke9ObIMjCSJ9O7nJ1tHO:jsWxadcK2b1GOgnM
                                                                                                                                                  MD5:535562BBB8AA58E4E4C9B08598EFAFD0
                                                                                                                                                  SHA1:70AD6B9DE482AA59BF4F8FAB35519A972C015593
                                                                                                                                                  SHA-256:E77863F185121911C44FAADBC9BDE6D6A2477108D6A9036131AE131F80987061
                                                                                                                                                  SHA-512:530F6F9E2676449A1ABFAB25374B84788569C09CA547B8B5E068EED3FB4FFF570D14AF66099BB7BA86B903D97654A1980633A685592390E1570A49ABEC78DF9D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ja.SJIS,v 1.3 1997/08/26 11:57:23 hohndel Exp $.# .# .# .# $Xorg: ja.SJIS,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# .# XLocale Database Sample for ja_JP.sjis.# ....# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...substitute.JISX0201.1976-0:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name..JISX0208.1983-0:GL..}..font.{...primary..JISX0208.1983-0:GL...substitute JISX0208.1990-0:GL..}.}.# .fs2 class (Half Kana).fs2.{..charset.{...name..JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...substitute JISX0201.1976-0:GR...vertical_rotate.all..}.}.# .fs3 class (Supplementary Kanji).# fs3.{.#.charset.{.#..name..JISX0212.1990-0:GL.#.}.#.font.{.#..primary..JISX0212.1990-0:GL.#.}.# }.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ja.sjis.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x3
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (3586)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5311
                                                                                                                                                  Entropy (8bit):5.163371637113679
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:lVbepEyMW2N+oJX8VjdH8K9ke9ObIMjCSJ9O7nJ1tHO:jsWxadcK2b1GOgnM
                                                                                                                                                  MD5:535562BBB8AA58E4E4C9B08598EFAFD0
                                                                                                                                                  SHA1:70AD6B9DE482AA59BF4F8FAB35519A972C015593
                                                                                                                                                  SHA-256:E77863F185121911C44FAADBC9BDE6D6A2477108D6A9036131AE131F80987061
                                                                                                                                                  SHA-512:530F6F9E2676449A1ABFAB25374B84788569C09CA547B8B5E068EED3FB4FFF570D14AF66099BB7BA86B903D97654A1980633A685592390E1570A49ABEC78DF9D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ja.SJIS,v 1.3 1997/08/26 11:57:23 hohndel Exp $.# .# .# .# $Xorg: ja.SJIS,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# .# XLocale Database Sample for ja_JP.sjis.# ....# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...substitute.JISX0201.1976-0:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name..JISX0208.1983-0:GL..}..font.{...primary..JISX0208.1983-0:GL...substitute JISX0208.1990-0:GL..}.}.# .fs2 class (Half Kana).fs2.{..charset.{...name..JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...substitute JISX0201.1976-0:GR...vertical_rotate.all..}.}.# .fs3 class (Supplementary Kanji).# fs3.{.#.charset.{.#..name..JISX0212.1990-0:GL.#.}.#.font.{.#..primary..JISX0212.1990-0:GL.#.}.# }.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ja.sjis.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x3
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):378
                                                                                                                                                  Entropy (8bit):4.950796633126475
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LsRL5kc/Oetdtm8LRLvr/3Byhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LeRvt7LRTdce6ldo0+62XdUmhn
                                                                                                                                                  MD5:019F7ECE8CBE30ED4C5E66059ED0FA2C
                                                                                                                                                  SHA1:422A5D364F7BC51F743180DD308385B1F2771D40
                                                                                                                                                  SHA-256:93A277C5081E33821095CB3406461949F0494DFC3AE91714D29585930E0F32E8
                                                                                                                                                  SHA-512:5D2D33D5EC5EC59B1D529B5BA9215ED272A814B221DCA18F321F329447ADA9C9AF2507074D0AB9C9362A6DF4957ADEBEA5E1A138DEFD05B23D582B0C38C620AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ja.SJIS Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ja.SJIS,v 1.1 1999/08/28 09:00:37 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (696)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3359
                                                                                                                                                  Entropy (8bit):5.540768945158981
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:3N5v9ux6N2Duj6NQIpVL9wJVgBl1DzuhsjQSBGIdN1OHRdt0Fdvh:3N5lSlVoVgBl1nuUbcZSJ
                                                                                                                                                  MD5:54EFC82A1107934BD458218C142BEDFE
                                                                                                                                                  SHA1:4EF19332BDBB2930977D721AC5165C766808E495
                                                                                                                                                  SHA-256:242D61C83B4BA9BE81290D8008AE4181A7DE032228D6ED7D3D6C070DBDD5E905
                                                                                                                                                  SHA-512:226E2FB84B419DFFDCF37CE254CFD1F04A61632CD70F66E75E9BC3F71E1ACB8425876352CE4B8D6353CAB9C5123DC758879EC864FDA39E4FD3F8A4CEF9E899F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: ja.U90,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# Copyright 1995 by FUJITSU LIMITED.# This is source code modified by FUJITSU LIMITED under the Joint.# Development Agreement for the CDEnext PST..# This is unpublished proprietary source code of FUJITSU LIMITED.#.# NLS-DB for ja_JP.U90..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.u90x03.1991-0..side..GL..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x28\x32..encoding_name.fujitsu.U90X03.}..csd1.{..charset_name.u90x03.1991-0..side..GR..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x2f\x32..encoding_name.fujitsu.U90X03.}.END XLC_CHARSET_DEFINE..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.JISX0201.1976-0:GL..}..font.{...primary..JISX0201.1976-0:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name.JISX0208.1983-0:GL..}..font.{. primary fujitsu.u90x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (696)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3359
                                                                                                                                                  Entropy (8bit):5.540768945158981
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:3N5v9ux6N2Duj6NQIpVL9wJVgBl1DzuhsjQSBGIdN1OHRdt0Fdvh:3N5lSlVoVgBl1nuUbcZSJ
                                                                                                                                                  MD5:54EFC82A1107934BD458218C142BEDFE
                                                                                                                                                  SHA1:4EF19332BDBB2930977D721AC5165C766808E495
                                                                                                                                                  SHA-256:242D61C83B4BA9BE81290D8008AE4181A7DE032228D6ED7D3D6C070DBDD5E905
                                                                                                                                                  SHA-512:226E2FB84B419DFFDCF37CE254CFD1F04A61632CD70F66E75E9BC3F71E1ACB8425876352CE4B8D6353CAB9C5123DC758879EC864FDA39E4FD3F8A4CEF9E899F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: ja.U90,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# Copyright 1995 by FUJITSU LIMITED.# This is source code modified by FUJITSU LIMITED under the Joint.# Development Agreement for the CDEnext PST..# This is unpublished proprietary source code of FUJITSU LIMITED.#.# NLS-DB for ja_JP.U90..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.u90x03.1991-0..side..GL..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x28\x32..encoding_name.fujitsu.U90X03.}..csd1.{..charset_name.u90x03.1991-0..side..GR..length..2..gc_number.94..string_encoding.False..sequence.\x1b\x25\x2f\x32..encoding_name.fujitsu.U90X03.}.END XLC_CHARSET_DEFINE..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.JISX0201.1976-0:GL..}..font.{...primary..JISX0201.1976-0:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name.JISX0208.1983-0:GL..}..font.{. primary fujitsu.u90x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):368
                                                                                                                                                  Entropy (8bit):4.894440030624076
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LfhL5kc/Oetdtm8Jxuvr/3Byhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LfTRvt7H8dce6ldo0+62XdUmhn
                                                                                                                                                  MD5:677906EE1B356274DFE3FCF7BC9C7053
                                                                                                                                                  SHA1:7F9DB2E43E4D86E74515454E702B58617C9B1A2F
                                                                                                                                                  SHA-256:11E6562F526EC97232FF36CF4B02A88C66FFC1A9E4FD04485BB2CD19616BBF41
                                                                                                                                                  SHA-512:940E21C563C7FD2C42A5D1201F497453CA9C64DC914528FD5CEA06D0652DEED53C6C17B9F53B9A9150838E3A0F18674012C037E7049EB3D2BD5443DBFCDEB464
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ja Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ja,v 1.1 1999/08/28 09:00:37 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1774
                                                                                                                                                  Entropy (8bit):5.425305312102024
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1TOEH8OWEIg2yFEmAEQf+r9FvkID4MQQwqfDJ7/twfGm/73ZRRdbwRd+GG1F:a1BHB5lBEHfqvkI8G1NBgRdERd+GC
                                                                                                                                                  MD5:D62E473F7C447E6BF8F0A7035CCCDF8B
                                                                                                                                                  SHA1:ADCA28DD61A0B8A167B3AE00FAF1255C5EA7C4CF
                                                                                                                                                  SHA-256:708C87CA62EB5D358506E4024C651A76CE17BFC64E44911F64A590EF3DC05BA4
                                                                                                                                                  SHA-512:E342B793CF7B64BBC5D0C86CFB55BFB0578497DC69B4C57B531FE030D08A22EED16BCA1790D1083B4FB242484C266A129CD82BA7FCBFF647F50EF06B165D16AC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ja,v 1.3 1997/08/26 11:57:22 hohndel Exp $.# .# .#.# $Xorg: ja,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.#.# XLocale Database Sample for ja_JP.euc .# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...substitute.JISX0201.1976-0:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name..JISX0208.1983-0:GL...udc_area.\x7521,\x7e7e..}..font.{...primary..JISX0208.1983-0:GL. substitute JISX0208.1990-0:GL..}.}.# .fs2 class (Half Kana).fs2.{..charset.{...name..JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...substitute JISX0201.1976-0:GR...vertical_rotate.all..}.}.# .fs3 class (Supplementary Kanji).# fs3.{.#.charset.{.#..name..JISX0212.1990-0:GL.#..udc_area.\x7521,\x7e7e.#.}.#.font.{.#..primary..JISX0212.1990-0:GL.# .}.# }.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ja.euc.mb_cur_max..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1774
                                                                                                                                                  Entropy (8bit):5.425305312102024
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1TOEH8OWEIg2yFEmAEQf+r9FvkID4MQQwqfDJ7/twfGm/73ZRRdbwRd+GG1F:a1BHB5lBEHfqvkI8G1NBgRdERd+GC
                                                                                                                                                  MD5:D62E473F7C447E6BF8F0A7035CCCDF8B
                                                                                                                                                  SHA1:ADCA28DD61A0B8A167B3AE00FAF1255C5EA7C4CF
                                                                                                                                                  SHA-256:708C87CA62EB5D358506E4024C651A76CE17BFC64E44911F64A590EF3DC05BA4
                                                                                                                                                  SHA-512:E342B793CF7B64BBC5D0C86CFB55BFB0578497DC69B4C57B531FE030D08A22EED16BCA1790D1083B4FB242484C266A129CD82BA7FCBFF647F50EF06B165D16AC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/ja,v 1.3 1997/08/26 11:57:22 hohndel Exp $.# .# .#.# $Xorg: ja,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.#.# XLocale Database Sample for ja_JP.euc .# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...substitute.JISX0201.1976-0:GL...vertical_rotate.all..}.}.# .fs1 class (Kanji).fs1.{..charset.{...name..JISX0208.1983-0:GL...udc_area.\x7521,\x7e7e..}..font.{...primary..JISX0208.1983-0:GL. substitute JISX0208.1990-0:GL..}.}.# .fs2 class (Half Kana).fs2.{..charset.{...name..JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...substitute JISX0201.1976-0:GR...vertical_rotate.all..}.}.# .fs3 class (Supplementary Kanji).# fs3.{.#.charset.{.#..name..JISX0212.1990-0:GL.#..udc_area.\x7521,\x7e7e.#.}.#.font.{.#..primary..JISX0212.1990-0:GL.# .}.# }.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ja.euc.mb_cur_max..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):368
                                                                                                                                                  Entropy (8bit):4.894440030624076
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LfhL5kc/Oetdtm8Jxuvr/3Byhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LfTRvt7H8dce6ldo0+62XdUmhn
                                                                                                                                                  MD5:677906EE1B356274DFE3FCF7BC9C7053
                                                                                                                                                  SHA1:7F9DB2E43E4D86E74515454E702B58617C9B1A2F
                                                                                                                                                  SHA-256:11E6562F526EC97232FF36CF4B02A88C66FFC1A9E4FD04485BB2CD19616BBF41
                                                                                                                                                  SHA-512:940E21C563C7FD2C42A5D1201F497453CA9C64DC914528FD5CEA06D0652DEED53C6C17B9F53B9A9150838E3A0F18674012C037E7049EB3D2BD5443DBFCDEB464
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ja Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ja,v 1.1 1999/08/28 09:00:37 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2193
                                                                                                                                                  Entropy (8bit):5.173024466093806
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:aa5d306cpBU2l3bkTtsH/WKrTbcQuAD44zOu8aj6xdC8e:V5+6cYGOEX
                                                                                                                                                  MD5:98AD409D7F44DF6CCBF53A4D6198CB11
                                                                                                                                                  SHA1:198A133C603E0DE4CF04491F8E5E306B05DBA6FE
                                                                                                                                                  SHA-256:A46D475D9BD80B2140F306FDA619AF3A659B73FF47FC176CF9943468A2D0A3FB
                                                                                                                                                  SHA-512:95858570A0867868485BF99AC2243E980804F43854858188BB36AD004EC3C964F4078DEED4D8E96FC74A34A2114D974AD8345615FFCF95DF41BD345EF0E5A57D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86$.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# .fs2 class (Kanji).fs2.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}..# fs3 class (Korean Character).fs3.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}..# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}.# ISO10646-1 is put last to make usually bet
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2193
                                                                                                                                                  Entropy (8bit):5.173024466093806
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:aa5d306cpBU2l3bkTtsH/WKrTbcQuAD44zOu8aj6xdC8e:V5+6cYGOEX
                                                                                                                                                  MD5:98AD409D7F44DF6CCBF53A4D6198CB11
                                                                                                                                                  SHA1:198A133C603E0DE4CF04491F8E5E306B05DBA6FE
                                                                                                                                                  SHA-256:A46D475D9BD80B2140F306FDA619AF3A659B73FF47FC176CF9943468A2D0A3FB
                                                                                                                                                  SHA-512:95858570A0867868485BF99AC2243E980804F43854858188BB36AD004EC3C964F4078DEED4D8E96FC74A34A2114D974AD8345615FFCF95DF41BD345EF0E5A57D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86$.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# .fs2 class (Kanji).fs2.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}..# fs3 class (Korean Character).fs3.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}..# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}.# ISO10646-1 is put last to make usually bet
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):368
                                                                                                                                                  Entropy (8bit):4.877115632546416
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L0emK8L5kc/OetdtmFuvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L0e0Rvte8Ze6ldo0+62XdUmhn
                                                                                                                                                  MD5:4958FD505EAF94CBAA1A9116FE01D655
                                                                                                                                                  SHA1:E857215327A6CF63C328199246E1655368DEFF36
                                                                                                                                                  SHA-256:EC98BEE1E56B8BA46B9E026EFF8035633EB11621827ABC1485A70CF931E2336F
                                                                                                                                                  SHA-512:EFD0D2CF0332C0DC7B00AE779DDE9F68DBA660DFC89907D28CDD6F1D23EFE3D1B221C15D41BD66F592DB8CDF95E9307322534A499DC36AAC545DD7FB0898D70D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ko Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ko,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):871
                                                                                                                                                  Entropy (8bit):5.4038893032866975
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:tzFtLEINc3jZ52hz9QQwqfDJ7/tfGm/72E:XtwF3d5AR1NsPE
                                                                                                                                                  MD5:EE97C1BBFC4878E18B1E0C00E139FD17
                                                                                                                                                  SHA1:5A1730F7B57F0A56862FCB1792F53A67D2D467D1
                                                                                                                                                  SHA-256:4C9C242EE6CCDA01CD8C72E2D087A12C23EF0E0A755A1A99578216C1ACFB0570
                                                                                                                                                  SHA-512:6734EF1832BF6BCEF0462100D61A1FC7D913BBCB09009D28D3E9E33C1E1CE077E9EBA83C847D7AC5867A55F8BB65E300C23B2B47922393A8B47475BB534D78AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: ko,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for ko..# .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary..KSC5601.1987-0:GL...substitute.KSC5601.1987-0:GL..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ko.euc.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..GR:Default..length..2...wc_encoding.\x30000000.....ct_encoding.KSC5601.1987-0:GL; KSC5601.1987-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):368
                                                                                                                                                  Entropy (8bit):4.877115632546416
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L0emK8L5kc/OetdtmFuvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L0e0Rvte8Ze6ldo0+62XdUmhn
                                                                                                                                                  MD5:4958FD505EAF94CBAA1A9116FE01D655
                                                                                                                                                  SHA1:E857215327A6CF63C328199246E1655368DEFF36
                                                                                                                                                  SHA-256:EC98BEE1E56B8BA46B9E026EFF8035633EB11621827ABC1485A70CF931E2336F
                                                                                                                                                  SHA-512:EFD0D2CF0332C0DC7B00AE779DDE9F68DBA660DFC89907D28CDD6F1D23EFE3D1B221C15D41BD66F592DB8CDF95E9307322534A499DC36AAC545DD7FB0898D70D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# ko Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/ko,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):871
                                                                                                                                                  Entropy (8bit):5.4038893032866975
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:tzFtLEINc3jZ52hz9QQwqfDJ7/tfGm/72E:XtwF3d5AR1NsPE
                                                                                                                                                  MD5:EE97C1BBFC4878E18B1E0C00E139FD17
                                                                                                                                                  SHA1:5A1730F7B57F0A56862FCB1792F53A67D2D467D1
                                                                                                                                                  SHA-256:4C9C242EE6CCDA01CD8C72E2D087A12C23EF0E0A755A1A99578216C1ACFB0570
                                                                                                                                                  SHA-512:6734EF1832BF6BCEF0462100D61A1FC7D913BBCB09009D28D3E9E33C1E1CE077E9EBA83C847D7AC5867A55F8BB65E300C23B2B47922393A8B47475BB534D78AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: ko,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for ko..# .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary..KSC5601.1987-0:GL...substitute.KSC5601.1987-0:GL..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..ko.euc.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..GR:Default..length..2...wc_encoding.\x30000000.....ct_encoding.KSC5601.1987-0:GL; KSC5601.1987-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2189
                                                                                                                                                  Entropy (8bit):5.174882466637225
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ep5d306cpBU3bkS2wtsH/MKrTbcQuAD44zd8TOj6xdC8e:k5+6cYGEE9
                                                                                                                                                  MD5:65853D5D6897087C528BB3338D27D0C3
                                                                                                                                                  SHA1:04F3074ECE815CCBC385BA4ECA6A27DBF01FC3DA
                                                                                                                                                  SHA-256:8320D5BEB5223826D5AE1242E3E04A0E7956BC65319769A67DA50B6B8819EEB6
                                                                                                                                                  SHA-512:B38F810DB85F753DBF88FECC3C9E2291E1FB97910AAFFF79E88132C969189A267411023E5E5A71F7367C16A24ECA328C4E2526353C7F58533D91926C67FE689A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# fs2 class (Korean Character).fs2.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}.# .fs3 class (Kanji).fs3.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}.# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}..# ISO10646-1 is put last to make usually better-l
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2189
                                                                                                                                                  Entropy (8bit):5.174882466637225
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ep5d306cpBU3bkS2wtsH/MKrTbcQuAD44zd8TOj6xdC8e:k5+6cYGEE9
                                                                                                                                                  MD5:65853D5D6897087C528BB3338D27D0C3
                                                                                                                                                  SHA1:04F3074ECE815CCBC385BA4ECA6A27DBF01FC3DA
                                                                                                                                                  SHA-256:8320D5BEB5223826D5AE1242E3E04A0E7956BC65319769A67DA50B6B8819EEB6
                                                                                                                                                  SHA-512:B38F810DB85F753DBF88FECC3C9E2291E1FB97910AAFFF79E88132C969189A267411023E5E5A71F7367C16A24ECA328C4E2526353C7F58533D91926C67FE689A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# fs2 class (Korean Character).fs2.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}.# .fs3 class (Kanji).fs3.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}.# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}..# ISO10646-1 is put last to make usually better-l
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6342
                                                                                                                                                  Entropy (8bit):4.890366346124397
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:X773/rwRnWGRoReRplgYoAEwamowxpxpqyaq1wwfxHJH4SrrhrfrVrDhBXsyWOlG:XYvSofRVLBc2xkah3wFUdXBq9N
                                                                                                                                                  MD5:1616DD3ABBB3372FAE98804F8E5ECDC9
                                                                                                                                                  SHA1:06BF541F4767A1CB1258DEEB924385426AA60E17
                                                                                                                                                  SHA-256:DF86B227173F2DF398172A28500787D3B52A63370DACDFD6B0D1FA09A85D4DC1
                                                                                                                                                  SHA-512:0227C532418C138F79803F55F5681463DC0BAAF52CA9E83DB7D855C9C413BFA2A51D84F56377D761E9A5521A542C44D7699E54421369B917249BEC2D109C1C50
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# koi8-c Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/koi8-c,v 1.1 2000/10/27 18:30:52 dawes Exp $.#..# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus> : "#" numbersign.<Multi_key> <apostrophe> <space> : "'" apostrophe.<Multi_key> <space> <apostrophe> : "'" apostrophe.<Multi_key> <A> <T> : "@" at.<Multi_key> <parenleft> <parenleft> : "[" bracketleft.<Multi_key> <slash> <slash> : "\\" backslash.<Multi_key> <slash> <less> : "\\" backslash.<Multi_key> <less> <slash> : "\\" backslash.<Multi_key> <parenright> <parenright> : "]" bracketright.<Multi_key> <asciicircum> <space> : "^" asciicircum.<Multi_key> <space> <asciicircum> : "^" asciicircum.<Multi_key> <greater> <space> : "^" asciicircum.<Multi_key> <space> <greater> : "^" asciicircum.<Multi_key> <grave> <space> : "`" grave.<Mul
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):979
                                                                                                                                                  Entropy (8bit):5.360753631387589
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a13gHdnWEB28XLvLOuO4Z+Q+fDJ7/QGGm/7F4:a1305B9vLOuOFN27
                                                                                                                                                  MD5:308744BC1EFF70A3D6BD76FEEFED4B6A
                                                                                                                                                  SHA1:CE8250788A17DE169AF2BFC8806B104A27D1EB1A
                                                                                                                                                  SHA-256:59DABF7AE5FC9E6F8ED0763C5A0B90F83FF0DB7E336C9286E2A402C19E90C3DE
                                                                                                                                                  SHA-512:57515FF290A9877503E66447B2749D91F6BA1E011375835865830CFCD63D89B11E906E5E209B46729CB40316FED6E265C57FBC9D5B442A214E8B27AB6617C373
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/koi8-c,v 1.1 2000/10/27 18:30:56 dawes Exp $.# XLocale Database Sample for koi8-c..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..KOI8-C:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset KOI8-C:GR..font KOI8-C:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.KOI8-C..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name KOI8-C.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding KOI8-C:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding KOI8-C:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):979
                                                                                                                                                  Entropy (8bit):5.360753631387589
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a13gHdnWEB28XLvLOuO4Z+Q+fDJ7/QGGm/7F4:a1305B9vLOuOFN27
                                                                                                                                                  MD5:308744BC1EFF70A3D6BD76FEEFED4B6A
                                                                                                                                                  SHA1:CE8250788A17DE169AF2BFC8806B104A27D1EB1A
                                                                                                                                                  SHA-256:59DABF7AE5FC9E6F8ED0763C5A0B90F83FF0DB7E336C9286E2A402C19E90C3DE
                                                                                                                                                  SHA-512:57515FF290A9877503E66447B2749D91F6BA1E011375835865830CFCD63D89B11E906E5E209B46729CB40316FED6E265C57FBC9D5B442A214E8B27AB6617C373
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/koi8-c,v 1.1 2000/10/27 18:30:56 dawes Exp $.# XLocale Database Sample for koi8-c..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..KOI8-C:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset KOI8-C:GR..font KOI8-C:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.KOI8-C..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name KOI8-C.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding KOI8-C:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding KOI8-C:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6342
                                                                                                                                                  Entropy (8bit):4.890366346124397
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:X773/rwRnWGRoReRplgYoAEwamowxpxpqyaq1wwfxHJH4SrrhrfrVrDhBXsyWOlG:XYvSofRVLBc2xkah3wFUdXBq9N
                                                                                                                                                  MD5:1616DD3ABBB3372FAE98804F8E5ECDC9
                                                                                                                                                  SHA1:06BF541F4767A1CB1258DEEB924385426AA60E17
                                                                                                                                                  SHA-256:DF86B227173F2DF398172A28500787D3B52A63370DACDFD6B0D1FA09A85D4DC1
                                                                                                                                                  SHA-512:0227C532418C138F79803F55F5681463DC0BAAF52CA9E83DB7D855C9C413BFA2A51D84F56377D761E9A5521A542C44D7699E54421369B917249BEC2D109C1C50
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# koi8-c Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/koi8-c,v 1.1 2000/10/27 18:30:52 dawes Exp $.#..# <Multi_key> Means <Compose>.# Special Character.<Multi_key> <plus> <plus> : "#" numbersign.<Multi_key> <apostrophe> <space> : "'" apostrophe.<Multi_key> <space> <apostrophe> : "'" apostrophe.<Multi_key> <A> <T> : "@" at.<Multi_key> <parenleft> <parenleft> : "[" bracketleft.<Multi_key> <slash> <slash> : "\\" backslash.<Multi_key> <slash> <less> : "\\" backslash.<Multi_key> <less> <slash> : "\\" backslash.<Multi_key> <parenright> <parenright> : "]" bracketright.<Multi_key> <asciicircum> <space> : "^" asciicircum.<Multi_key> <space> <asciicircum> : "^" asciicircum.<Multi_key> <greater> <space> : "^" asciicircum.<Multi_key> <space> <greater> : "^" asciicircum.<Multi_key> <grave> <space> : "`" grave.<Mul
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):376
                                                                                                                                                  Entropy (8bit):4.902134576141488
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L0cFmDL5kc/OetdtmLJAlvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L0cF0RvtAAFZe6ldo0+62XdUmhn
                                                                                                                                                  MD5:9F501EE1917A2C51C4DEDD142D31057E
                                                                                                                                                  SHA1:4F68C7E3B9616F909896476F6E3DA1CEA5075782
                                                                                                                                                  SHA-256:6B525A4058AAB0F66F8E71508FAEB71A4C109C186A6C30A1EACFF6CE97E9E2D4
                                                                                                                                                  SHA-512:20CCBFB6BD7F18E2A9F0B9B5050BCAB649BAE8C006B662CBC9DC0CC13FE6D36A6BBDB83F68EB7B53F93A1C2D894DA25D4F03D2AA68E778C0E604B1CB05B44DFF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# koi8-r Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/koi8-r,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1038
                                                                                                                                                  Entropy (8bit):5.413019222344604
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:tcJ4Nw1ehHoWEo28XSUlvL7uO4jHQ+fDJ7/3rGGm/7FSM:61KI5ojvL7uO6Nhw
                                                                                                                                                  MD5:56D53EBA7ED1ABC302D36495C2F210F1
                                                                                                                                                  SHA1:0AF2C2E6053734F6B2906A6BC1BEAD87A9198621
                                                                                                                                                  SHA-256:28E0E9415287A0D7BBD6C37C5592E931A09567ADB21B41C861B918F55820CB95
                                                                                                                                                  SHA-512:9F34E779264FD745DC08FA0793504ED0CD78DEC9406BC8CBC8548573CB034422581BE0177487D08FB3B68731C8BF1BF3A347D67BC9BACFE24F44900B96FE586C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: koi8-r,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for koi8-r..# .# .# $XFree86: xc/nls/XLC_LOCALE/koi8-r,v 3.3 2000/12/01 17:43:03 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..KOI8-R:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset KOI8-R:GR..font KOI8-R:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.KOI8-R..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name KOI8-R.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding KOI8-R:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_enco
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):376
                                                                                                                                                  Entropy (8bit):4.902134576141488
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L0cFmDL5kc/OetdtmLJAlvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L0cF0RvtAAFZe6ldo0+62XdUmhn
                                                                                                                                                  MD5:9F501EE1917A2C51C4DEDD142D31057E
                                                                                                                                                  SHA1:4F68C7E3B9616F909896476F6E3DA1CEA5075782
                                                                                                                                                  SHA-256:6B525A4058AAB0F66F8E71508FAEB71A4C109C186A6C30A1EACFF6CE97E9E2D4
                                                                                                                                                  SHA-512:20CCBFB6BD7F18E2A9F0B9B5050BCAB649BAE8C006B662CBC9DC0CC13FE6D36A6BBDB83F68EB7B53F93A1C2D894DA25D4F03D2AA68E778C0E604B1CB05B44DFF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# koi8-r Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/koi8-r,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1038
                                                                                                                                                  Entropy (8bit):5.413019222344604
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:tcJ4Nw1ehHoWEo28XSUlvL7uO4jHQ+fDJ7/3rGGm/7FSM:61KI5ojvL7uO6Nhw
                                                                                                                                                  MD5:56D53EBA7ED1ABC302D36495C2F210F1
                                                                                                                                                  SHA1:0AF2C2E6053734F6B2906A6BC1BEAD87A9198621
                                                                                                                                                  SHA-256:28E0E9415287A0D7BBD6C37C5592E931A09567ADB21B41C861B918F55820CB95
                                                                                                                                                  SHA-512:9F34E779264FD745DC08FA0793504ED0CD78DEC9406BC8CBC8548573CB034422581BE0177487D08FB3B68731C8BF1BF3A347D67BC9BACFE24F44900B96FE586C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: koi8-r,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for koi8-r..# .# .# $XFree86: xc/nls/XLC_LOCALE/koi8-r,v 3.3 2000/12/01 17:43:03 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..KOI8-R:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset KOI8-R:GR..font KOI8-R:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.KOI8-R..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name KOI8-R.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding KOI8-R:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_enco
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):376
                                                                                                                                                  Entropy (8bit):4.906972848834616
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L0/ohL5kc/OetdtmKuvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L0/SRvtwZe6ldo0+62XdUmhn
                                                                                                                                                  MD5:B6ABB2D3A72D03788355C29D40FCD62C
                                                                                                                                                  SHA1:CA71957DC07FCE8D239E38BBF8E72C10D7572BF8
                                                                                                                                                  SHA-256:CC918649DFFF299D73066D8E21E520E69C3E3F88995776491BBFF32767FB6959
                                                                                                                                                  SHA-512:188DDC5F986F44BE438E2DA2193C9386141D102AA176EEBA780B7EA4737456298F73B20C0D2E54156C34B2090C07D486D7C2FDD3B5C4D78C229A9639586C01A8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# koi8-u Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/koi8-u,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):979
                                                                                                                                                  Entropy (8bit):5.389325871373256
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a13KHWEf28XJzNvLguO4WQ+fDJ7/aGGm/7FZk:a1+5fjzNvLguOfNsMk
                                                                                                                                                  MD5:BED4FCB41D7BBD011822B3E80B730525
                                                                                                                                                  SHA1:F7A57525C2493BF75A24130B2B78F92F2CF6CEB2
                                                                                                                                                  SHA-256:204C8198D52ABFCC3B8DFB308189FCA5F7238CADAD6594E98289B399E2D4EB85
                                                                                                                                                  SHA-512:8F3C6274072ABE38D9F7D4FFAF561FF0BA49D01CE874E9578D47C71380D02D6EA9C24D7DB634E263DABC8A7C537D73C0A5F0961C71447ADD468D4AB6F4F25A75
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/koi8-u,v 1.1 1999/05/30 02:28:03 dawes Exp $.# XLocale Database Sample for koi8-u..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..KOI8-U:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset KOI8-U:GR..font KOI8-U:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.KOI8-U..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name KOI8-U.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding KOI8-U:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding KOI8-U:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):979
                                                                                                                                                  Entropy (8bit):5.389325871373256
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a13KHWEf28XJzNvLguO4WQ+fDJ7/aGGm/7FZk:a1+5fjzNvLguOfNsMk
                                                                                                                                                  MD5:BED4FCB41D7BBD011822B3E80B730525
                                                                                                                                                  SHA1:F7A57525C2493BF75A24130B2B78F92F2CF6CEB2
                                                                                                                                                  SHA-256:204C8198D52ABFCC3B8DFB308189FCA5F7238CADAD6594E98289B399E2D4EB85
                                                                                                                                                  SHA-512:8F3C6274072ABE38D9F7D4FFAF561FF0BA49D01CE874E9578D47C71380D02D6EA9C24D7DB634E263DABC8A7C537D73C0A5F0961C71447ADD468D4AB6F4F25A75
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/koi8-u,v 1.1 1999/05/30 02:28:03 dawes Exp $.# XLocale Database Sample for koi8-u..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..KOI8-U:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset KOI8-U:GR..font KOI8-U:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.KOI8-U..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name KOI8-U.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding KOI8-U:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding KOI8-U:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):376
                                                                                                                                                  Entropy (8bit):4.906972848834616
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:L0/ohL5kc/OetdtmKuvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:L0/SRvtwZe6ldo0+62XdUmhn
                                                                                                                                                  MD5:B6ABB2D3A72D03788355C29D40FCD62C
                                                                                                                                                  SHA1:CA71957DC07FCE8D239E38BBF8E72C10D7572BF8
                                                                                                                                                  SHA-256:CC918649DFFF299D73066D8E21E520E69C3E3F88995776491BBFF32767FB6959
                                                                                                                                                  SHA-512:188DDC5F986F44BE438E2DA2193C9386141D102AA176EEBA780B7EA4737456298F73B20C0D2E54156C34B2090C07D486D7C2FDD3B5C4D78C229A9639586C01A8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# koi8-u Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/koi8-u,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):78122
                                                                                                                                                  Entropy (8bit):5.109894891927789
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:wX9vu3IOiIjR3a6eIoeULkDHON+89FR0jL:pIJIj0+89a
                                                                                                                                                  MD5:135A00F336C0B3E82DDB2B4E0B577371
                                                                                                                                                  SHA1:9A5D55325661C8672C85C221DE48E0F53179843F
                                                                                                                                                  SHA-256:6FCB7D864366EEF56610400AA35F1172392B32C1E2408BFF0C0C049E23062527
                                                                                                                                                  SHA-512:7F69EF663E68C5BD8E23BEA092C0F273E14A682673DBBD73255C188E6E3DF5CF38FB140F218C662AFE2C09096549A689026111A549785EC33804FDF5EAC35817
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.$XdotOrg: lib/X11/nls/locale.alias.pre,v 1.12 2005-09-30 07:52:46 daniels Exp $.#.$Xorg: locale.alias,v 1.3 2000/08/17 19:46:48 cpqbld Exp $.#.#.This file contains alias name of locale..#.Each alias name is described within one line..#.The first word is the alias name (simplified locale name).#.the second word is full locale name..#.#.$XFree86: xc/nls/locale.alias,v 1.65 2004/01/03 03:31:00 dawes Exp $.#..POSIX......C.POSIX-UTF2.....C.C_C.C......C.C.en......C.C.iso88591.....en_US.ISO8859-1.Cextend.....en_US.ISO8859-1.Cextend.en.....en_US.ISO8859-1.English_United-States.437...C.# a3 is not an ISO 639 language code, but in Cyrillic, "Z" looks like "3"..a3......a3_AZ.KOI8-C.a3_AZ......a3_AZ.KOI8-C.a3_AZ.koi8c.....a3_AZ.KOI8-C.af......af_ZA.ISO8859-1.af_ZA......af_ZA.ISO8859-1.af_ZA.iso88591.....af_ZA.ISO8859-1.af_ZA.ISO-8859-1....af_ZA.ISO8859-1.af_ZA.utf8....af_ZA.UTF-8.am......am_ET.UTF-8.am_ET......am_ET.UTF-8.ar......ar_AA.ISO8859-6.ar_AA......ar_AA.ISO8859-6.AR_AA......ar_AA.ISO885
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):32977
                                                                                                                                                  Entropy (8bit):5.097966972962208
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:bKnoGJ1c7KLR3rL05Nr2vnhsKLgnUKbQCjc9J/oPzb2xQMBG:afSr2PhqjUBib2SMBG
                                                                                                                                                  MD5:D21C2771B5BC7C08346AA0569A36EF95
                                                                                                                                                  SHA1:6F8D59FC05A95D381CBC7E97900813905F7B4FB8
                                                                                                                                                  SHA-256:46738699395212D66136636C7A4F6360A42AF0F76990ACC5DF485C6B000D237A
                                                                                                                                                  SHA-512:81E48E4DF1C880B3418D362181916953F73A6D40AA34B374F0372C6255E923AE6F8EBB63EEE01664B2A857AB55EC9B8B2DF5705B87D45A841DA85F7971AF3DF8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.$XdotOrg: lib/X11/nls/locale.dir.pre,v 1.10 2005-09-30 07:52:46 daniels Exp $.#.$Xorg: locale.dir,v 1.3 2000/08/17 19:46:48 cpqbld Exp $.#.#.This file contains locale database file names.#.The first word is the locale database file name and.#.the second word is the full locale name..#.#.$XFree86: xc/nls/locale.dir,v 1.44 2003/12/18 04:14:22 dawes Exp $.#..C/XLC_LOCALE....C.iso8859-1/XLC_LOCALE...af_ZA.ISO8859-1.iso8859-6/XLC_LOCALE...ar_AA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_BH.ISO8859-6.iso8859-6/XLC_LOCALE...ar_DZ.ISO8859-6.iso8859-6/XLC_LOCALE...ar_EG.ISO8859-6.iso8859-6/XLC_LOCALE...ar_IQ.ISO8859-6.iso8859-6/XLC_LOCALE...ar_JO.ISO8859-6.iso8859-6/XLC_LOCALE...ar_KW.ISO8859-6.iso8859-6/XLC_LOCALE...ar_LB.ISO8859-6.iso8859-6/XLC_LOCALE...ar_LY.ISO8859-6.iso8859-6/XLC_LOCALE...ar_MA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_OM.ISO8859-6.iso8859-6/XLC_LOCALE...ar_QA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_SA.ISO8859-6.iso8859-6/XLC_LOCALE...ar_SD.ISO8859-6.iso8859-6/XLC_LOCALE...ar_SY.ISO8859-
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.477275595670559
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+PRQ1CMg/evWElJ28NJ9l2vQ+ODuO4PiQQwqfDJ7/aCGGm/7FTIk:+pQ1CMYw5lJV9l2vQ+4uOU01NaUud
                                                                                                                                                  MD5:153D382C0A829EB57A38A2DF80CEF3B8
                                                                                                                                                  SHA1:D7DB9E0F45569BFDA61EE543E8C765A0CB86BEEA
                                                                                                                                                  SHA-256:55F8A77D33561B7863218DBF7E8836431023EB148B08ECEB786B98054C4C06E0
                                                                                                                                                  SHA-512:704F106228B2625CF412F929112E0089E64A5DBBFB54F5BE789650834DD7CB67CD4FB1D58D933ECDC031B34F3401B7D6FCBBAEC1D6076B7F9A3A8F30E442F468
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: microsoft-cp1251 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for microsoft-cp1251..# .# $XFree86: xc/nls/XLC_LOCALE/microsoft-cp1251,v 1.1 2000/10/27 18:30:56 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MICROSOFT-CP1251:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..MICROSOFT-CP1251:GR..}..font.{...primary..MICROSOFT-CP1251:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MICROSOFT-CP1251..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..MICROSOFT-CP1251.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.MICROSOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.477275595670559
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+PRQ1CMg/evWElJ28NJ9l2vQ+ODuO4PiQQwqfDJ7/aCGGm/7FTIk:+pQ1CMYw5lJV9l2vQ+4uOU01NaUud
                                                                                                                                                  MD5:153D382C0A829EB57A38A2DF80CEF3B8
                                                                                                                                                  SHA1:D7DB9E0F45569BFDA61EE543E8C765A0CB86BEEA
                                                                                                                                                  SHA-256:55F8A77D33561B7863218DBF7E8836431023EB148B08ECEB786B98054C4C06E0
                                                                                                                                                  SHA-512:704F106228B2625CF412F929112E0089E64A5DBBFB54F5BE789650834DD7CB67CD4FB1D58D933ECDC031B34F3401B7D6FCBBAEC1D6076B7F9A3A8F30E442F468
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: microsoft-cp1251 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for microsoft-cp1251..# .# $XFree86: xc/nls/XLC_LOCALE/microsoft-cp1251,v 1.1 2000/10/27 18:30:56 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MICROSOFT-CP1251:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..MICROSOFT-CP1251:GR..}..font.{...primary..MICROSOFT-CP1251:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MICROSOFT-CP1251..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..MICROSOFT-CP1251.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.MICROSOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.484690535875314
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+bRk1C3/evWEltX28NJtEEltEBvQ+MuO4POQQwqfDJ7/atoGGm/7FTt/:+tk1Cvw5lVVJlqvQ+MuOUA1Naoux
                                                                                                                                                  MD5:6D94CDC8C937F76B2B0C8D13038328BA
                                                                                                                                                  SHA1:1808B845E8937A2E63FF23AA879212813E6B5F44
                                                                                                                                                  SHA-256:ED84A0992688587D515522A2BBF3449F2DC9023852A0E7F8007A79A5D9102A95
                                                                                                                                                  SHA-512:1F0EC9FCA9F5B41C226041F5594E6EAE58593BB32BE22353111229C479DCFAD4BB6E25EECBC257BC886D574F6221CA5E6F45A219706A282FB246021204918E15
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: microsoft-cp1255 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for microsoft-cp1255..# .# $XFree86: xc/nls/XLC_LOCALE/microsoft-cp1255,v 1.1 2000/10/27 18:30:56 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MICROSOFT-CP1255:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..MICROSOFT-CP1255:GR..}..font.{...primary..MICROSOFT-CP1255:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MICROSOFT-CP1255..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..MICROSOFT-CP1255.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.MICROSOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.484690535875314
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+bRk1C3/evWEltX28NJtEEltEBvQ+MuO4POQQwqfDJ7/atoGGm/7FTt/:+tk1Cvw5lVVJlqvQ+MuOUA1Naoux
                                                                                                                                                  MD5:6D94CDC8C937F76B2B0C8D13038328BA
                                                                                                                                                  SHA1:1808B845E8937A2E63FF23AA879212813E6B5F44
                                                                                                                                                  SHA-256:ED84A0992688587D515522A2BBF3449F2DC9023852A0E7F8007A79A5D9102A95
                                                                                                                                                  SHA-512:1F0EC9FCA9F5B41C226041F5594E6EAE58593BB32BE22353111229C479DCFAD4BB6E25EECBC257BC886D574F6221CA5E6F45A219706A282FB246021204918E15
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: microsoft-cp1255 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for microsoft-cp1255..# .# $XFree86: xc/nls/XLC_LOCALE/microsoft-cp1255,v 1.1 2000/10/27 18:30:56 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MICROSOFT-CP1255:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..MICROSOFT-CP1255:GR..}..font.{...primary..MICROSOFT-CP1255:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MICROSOFT-CP1255..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..MICROSOFT-CP1255.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.MICROSOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.500825605394372
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+Y/Rqc1CIBEevWElW28NJAlVvQ+zuO4P/QQwqfDJ7/ajGGm/7FTU:+Y5qc1CJw5lWVAlVvQ+zuOUf1NaJuU
                                                                                                                                                  MD5:8F74E4115D9B8D3C5AB17D43E81036A3
                                                                                                                                                  SHA1:A5879AF43D1B34C685409981EA230C6FABC7B278
                                                                                                                                                  SHA-256:4CCA752086FA9D0F851622334E2556600A7EEDCDBA40E5B250268AE60CD04904
                                                                                                                                                  SHA-512:14D9EDA9E579959A82423D4A377D5AB628DD9863221C0529EEB22EDF6D4466B8C1A5224F8918CB543A3118E8F986428EC8D710BF6F26935720F1BFA5EF9BEBF7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: microsoft-cp1256 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for microsoft-cp1256..# .# $XFree86: xc/nls/XLC_LOCALE/microsoft-cp1256,v 1.1 2000/10/27 18:30:57 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MICROSOFT-CP1256:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..MICROSOFT-CP1256:GR..}..font.{...primary..MICROSOFT-CP1256:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MICROSOFT-CP1256..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..MICROSOFT-CP1256.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.MICROSOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.500825605394372
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:+Y/Rqc1CIBEevWElW28NJAlVvQ+zuO4P/QQwqfDJ7/ajGGm/7FTU:+Y5qc1CJw5lWVAlVvQ+zuOUf1NaJuU
                                                                                                                                                  MD5:8F74E4115D9B8D3C5AB17D43E81036A3
                                                                                                                                                  SHA1:A5879AF43D1B34C685409981EA230C6FABC7B278
                                                                                                                                                  SHA-256:4CCA752086FA9D0F851622334E2556600A7EEDCDBA40E5B250268AE60CD04904
                                                                                                                                                  SHA-512:14D9EDA9E579959A82423D4A377D5AB628DD9863221C0529EEB22EDF6D4466B8C1A5224F8918CB543A3118E8F986428EC8D710BF6F26935720F1BFA5EF9BEBF7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: microsoft-cp1256 /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for microsoft-cp1256..# .# $XFree86: xc/nls/XLC_LOCALE/microsoft-cp1256,v 1.1 2000/10/27 18:30:57 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MICROSOFT-CP1256:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..MICROSOFT-CP1256:GR..}..font.{...primary..MICROSOFT-CP1256:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MICROSOFT-CP1256..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..MICROSOFT-CP1256.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.MICROSOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):382
                                                                                                                                                  Entropy (8bit):4.904854641036723
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LycxL5kc/Oetdtmgtuvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LNRvt5t8Ze6ldo0+62XdUmhn
                                                                                                                                                  MD5:906036E03094159553FFAC13A04BB5BF
                                                                                                                                                  SHA1:B91103E67280BFAAB29607D3F4505DDC12134DAC
                                                                                                                                                  SHA-256:27199C778D2ED39511E13ACEA7A790BCE70E5323F80CBC53F5CF85F3BB13C3AE
                                                                                                                                                  SHA-512:A0BB4FC1E5688D4FD31390DDFA8B5241049D147723CD8E5AE708F9EB3ED11EEA5616E672C235E316BECFD042F44F97F896955F7BB7C9D1E3A28EEBFF14D3E795
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# mulelao-1 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/mulelao-1,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1006
                                                                                                                                                  Entropy (8bit):5.371866908165463
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1BacNtWEIg28XK6YKNvQc/2uO4YQ+fDJ7/gGGm/7FKKk:a1BX35llvQJuOPNGL
                                                                                                                                                  MD5:A84771EFAE7C844CDD20D4B044359F7B
                                                                                                                                                  SHA1:1530D84F1EF945B69E2D3CA6D06978109D9DA580
                                                                                                                                                  SHA-256:5A8BD8E5209D8E4DCABED10978AFB13EB64A9D100718181A9F1B8573BAF1B6D5
                                                                                                                                                  SHA-512:416974913514C8F4768E322C39D62690B0BD164C5EB80FBF440F2AE6FACE422538176F3401CBFB2E43079D70B118F6635F5F180EBE6E3EE1EBFF85725966EA7E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/mulelao-1,v 1.1 1999/06/06 14:05:59 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MULELAO-1:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset MULELAO-1:GR..font MULELAO-1:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MULELAO-1..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name MULELAO-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding MULELAO-1:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding MULELAO-1:GR.}..END XLC_XL
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1006
                                                                                                                                                  Entropy (8bit):5.371866908165463
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1BacNtWEIg28XK6YKNvQc/2uO4YQ+fDJ7/gGGm/7FKKk:a1BX35llvQJuOPNGL
                                                                                                                                                  MD5:A84771EFAE7C844CDD20D4B044359F7B
                                                                                                                                                  SHA1:1530D84F1EF945B69E2D3CA6D06978109D9DA580
                                                                                                                                                  SHA-256:5A8BD8E5209D8E4DCABED10978AFB13EB64A9D100718181A9F1B8573BAF1B6D5
                                                                                                                                                  SHA-512:416974913514C8F4768E322C39D62690B0BD164C5EB80FBF440F2AE6FACE422538176F3401CBFB2E43079D70B118F6635F5F180EBE6E3EE1EBFF85725966EA7E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/mulelao-1,v 1.1 1999/06/06 14:05:59 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..MULELAO-1:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset MULELAO-1:GR..font MULELAO-1:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.MULELAO-1..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name MULELAO-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding MULELAO-1:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding MULELAO-1:GR.}..END XLC_XL
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):382
                                                                                                                                                  Entropy (8bit):4.904854641036723
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LycxL5kc/Oetdtmgtuvr/uWhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LNRvt5t8Ze6ldo0+62XdUmhn
                                                                                                                                                  MD5:906036E03094159553FFAC13A04BB5BF
                                                                                                                                                  SHA1:B91103E67280BFAAB29607D3F4505DDC12134DAC
                                                                                                                                                  SHA-256:27199C778D2ED39511E13ACEA7A790BCE70E5323F80CBC53F5CF85F3BB13C3AE
                                                                                                                                                  SHA-512:A0BB4FC1E5688D4FD31390DDFA8B5241049D147723CD8E5AE708F9EB3ED11EEA5616E672C235E316BECFD042F44F97F896955F7BB7C9D1E3A28EEBFF14D3E795
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# mulelao-1 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/mulelao-1,v 1.1 1999/08/28 09:00:38 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1007
                                                                                                                                                  Entropy (8bit):5.380088532534939
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1VwgBetWE18XiwNvK2uO4pQ+fDJ7/NGGm/7FCk:a1Vwf5sv5uOeNfe
                                                                                                                                                  MD5:AF438585C28B4E4B2AE007DB99D48F84
                                                                                                                                                  SHA1:D4546688CADFB5747ECF7139E780FCE395F001D7
                                                                                                                                                  SHA-256:EC0BF18BB6D4BB13AF2969DCA32F4BE95EBFECEFD967026F3BEF8DDED654C369
                                                                                                                                                  SHA-512:75CB5AB21A8F539C68A558548647EF23C89ED7C85C380B44732FCB43D56309E771EB92D9368865888DEE9F5D6EA1CC785CFD20452287F8CD98FFD4A6649E7518
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/nokhchi-1,v 1.1 2000/10/27 18:30:57 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..NOKHCHI-1:GL ...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset NOKHCHI-1:GR..font NOKHCHI-1:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.NOKHCHI-1..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name NOKHCHI-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding NOKHCHI-1:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding NOKHCHI-1:GR.}..END XLC_X
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1007
                                                                                                                                                  Entropy (8bit):5.380088532534939
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1VwgBetWE18XiwNvK2uO4pQ+fDJ7/NGGm/7FCk:a1Vwf5sv5uOeNfe
                                                                                                                                                  MD5:AF438585C28B4E4B2AE007DB99D48F84
                                                                                                                                                  SHA1:D4546688CADFB5747ECF7139E780FCE395F001D7
                                                                                                                                                  SHA-256:EC0BF18BB6D4BB13AF2969DCA32F4BE95EBFECEFD967026F3BEF8DDED654C369
                                                                                                                                                  SHA-512:75CB5AB21A8F539C68A558548647EF23C89ED7C85C380B44732FCB43D56309E771EB92D9368865888DEE9F5D6EA1CC785CFD20452287F8CD98FFD4A6649E7518
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/nokhchi-1,v 1.1 2000/10/27 18:30:57 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..NOKHCHI-1:GL ...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset NOKHCHI-1:GR..font NOKHCHI-1:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.NOKHCHI-1..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name NOKHCHI-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding NOKHCHI-1:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding NOKHCHI-1:GR.}..END XLC_X
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):517159
                                                                                                                                                  Entropy (8bit):5.5552422053003045
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:IL1U9HCAsUBeiRbmFrAkY/q3OCd8kpXdkqNn:HuUBeiRbmFrAkY/q3OSh
                                                                                                                                                  MD5:D53F33844A5BF94E0DC67622288D9926
                                                                                                                                                  SHA1:1ECD68C7374F5B0D4F55B0A4EA9830D0B767D02D
                                                                                                                                                  SHA-256:86B82FAFE1DEE321B8879228A9DA3ED1B1AB81712B1247558D01186679284602
                                                                                                                                                  SHA-512:E8F918CA76EC8C05C381FE770D412D7D0CA2A3A9CD44CE7933D99C5C2A799EE8040B8D76AC7CED494AD75314B58BA021A234D8DE6141ACE7C675AF6CF5F8DF54
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# UTF-8 (Unicode) compose sequence.# David.Monniaux@ens.fr.#.# Modified for Brazilian Portuguese by Gustavo Noronha Silva <kov@debian.org>..# Part 1 - Manual definitions..# Spacing versions of dead accents.<dead_tilde> <space>...: "~".asciitilde.<dead_tilde> <dead_tilde>..: "~".asciitilde.<dead_acute> <space>...: "'".apostrophe.<dead_acute> <dead_acute>..: ".".acute.<dead_grave> <space>...: "`".grave.<dead_grave> <dead_grave>..: "`".grave.<dead_circumflex> <space>..: "^".asciicircum.<dead_circumflex> <dead_circumflex>.: "^".asciicircum.<dead_abovering> <space>..: ".".degree.<dead_abovering> <dead_abovering>.: ".".degree.<dead_macron> <space>...: ".".macron.<dead_macron> <dead_macron>..: ".".macron.<dead_breve> <space>...: ".".breve.<dead_breve> <dead_breve>..: ".".breve.<dead_abovedot> <space>...: ".".abovedot.<dead_abovedot> <dead_abovedot>..: ".".abovedot.<dead_diaeresis> <dead_diaeresis>.: ".".diaeresis.<dead_diaeresis> <space>..: "\"".quotedbl.<dead_doubleacute> <space>..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2019
                                                                                                                                                  Entropy (8bit):5.264451883593012
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TwdZj2V3bkptsH/8WR/GuAD44FOu8aj6xdC8e:iGEWRW
                                                                                                                                                  MD5:D86AFE7D30BDEE1CE6A6830A55944D67
                                                                                                                                                  SHA1:F01652B53EB0D6099D918764777E050ED4D3B03D
                                                                                                                                                  SHA-256:A8271A57A99CF58580664463C77F7BAAC1E0EFA7AFA4734AE04939F8AD339C2E
                                                                                                                                                  SHA-512:63F31BDCD9C65C01B6CF5B2C4EDECB92B916C787DA85C03AD66A2531639342F0027C8E2F27CC21B778E6AB8387E2EE6A91BEC5674884967D3691229A92223F28
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for pt_BR.UTF-8.#.# Based on XLocale Database Sample for en_US.UTF-8.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.# .fs2 class (Kanji).fs2.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}.# fs3 class (Korean Character).fs3.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}.# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}.# ISO10646 is last, per Roland Mainz in.# http://bugs.freedesktop.org/show_bug.cgi?id=1896.f
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):517159
                                                                                                                                                  Entropy (8bit):5.5552422053003045
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:IL1U9HCAsUBeiRbmFrAkY/q3OCd8kpXdkqNn:HuUBeiRbmFrAkY/q3OSh
                                                                                                                                                  MD5:D53F33844A5BF94E0DC67622288D9926
                                                                                                                                                  SHA1:1ECD68C7374F5B0D4F55B0A4EA9830D0B767D02D
                                                                                                                                                  SHA-256:86B82FAFE1DEE321B8879228A9DA3ED1B1AB81712B1247558D01186679284602
                                                                                                                                                  SHA-512:E8F918CA76EC8C05C381FE770D412D7D0CA2A3A9CD44CE7933D99C5C2A799EE8040B8D76AC7CED494AD75314B58BA021A234D8DE6141ACE7C675AF6CF5F8DF54
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# UTF-8 (Unicode) compose sequence.# David.Monniaux@ens.fr.#.# Modified for Brazilian Portuguese by Gustavo Noronha Silva <kov@debian.org>..# Part 1 - Manual definitions..# Spacing versions of dead accents.<dead_tilde> <space>...: "~".asciitilde.<dead_tilde> <dead_tilde>..: "~".asciitilde.<dead_acute> <space>...: "'".apostrophe.<dead_acute> <dead_acute>..: ".".acute.<dead_grave> <space>...: "`".grave.<dead_grave> <dead_grave>..: "`".grave.<dead_circumflex> <space>..: "^".asciicircum.<dead_circumflex> <dead_circumflex>.: "^".asciicircum.<dead_abovering> <space>..: ".".degree.<dead_abovering> <dead_abovering>.: ".".degree.<dead_macron> <space>...: ".".macron.<dead_macron> <dead_macron>..: ".".macron.<dead_breve> <space>...: ".".breve.<dead_breve> <dead_breve>..: ".".breve.<dead_abovedot> <space>...: ".".abovedot.<dead_abovedot> <dead_abovedot>..: ".".abovedot.<dead_diaeresis> <dead_diaeresis>.: ".".diaeresis.<dead_diaeresis> <space>..: "\"".quotedbl.<dead_doubleacute> <space>..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2019
                                                                                                                                                  Entropy (8bit):5.264451883593012
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TwdZj2V3bkptsH/8WR/GuAD44FOu8aj6xdC8e:iGEWRW
                                                                                                                                                  MD5:D86AFE7D30BDEE1CE6A6830A55944D67
                                                                                                                                                  SHA1:F01652B53EB0D6099D918764777E050ED4D3B03D
                                                                                                                                                  SHA-256:A8271A57A99CF58580664463C77F7BAAC1E0EFA7AFA4734AE04939F8AD339C2E
                                                                                                                                                  SHA-512:63F31BDCD9C65C01B6CF5B2C4EDECB92B916C787DA85C03AD66A2531639342F0027C8E2F27CC21B778E6AB8387E2EE6A91BEC5674884967D3691229A92223F28
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for pt_BR.UTF-8.#.# Based on XLocale Database Sample for en_US.UTF-8.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.# .fs2 class (Kanji).fs2.{..charset.{...name.JISX0208.1983-0:GL..}..font.{...primary.JISX0208.1983-0:GL..}.}.# fs3 class (Korean Character).fs3.{..charset.{...name.KSC5601.1987-0:GL..}..font.{...primary.KSC5601.1987-0:GL..}.}.# fs4 class (Chinese Han Character).fs4.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}.#.fs5 class (Half Kana).fs5.{..charset.{...name.JISX0201.1976-0:GR..}..font.{...primary..JISX0201.1976-0:GR...vertical_rotate.all..}.}.# ISO10646 is last, per Roland Mainz in.# http://bugs.freedesktop.org/show_bug.cgi?id=1896.f
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1088
                                                                                                                                                  Entropy (8bit):5.413523895335923
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:M41WBEevWE928NdCvq6guO40QQwqfDJ7/VGGm/7F7:b1vw59RCv6uOz1Nnm
                                                                                                                                                  MD5:2994EC482510B6799CFC248ED667897E
                                                                                                                                                  SHA1:8D783EA8FA6C95C0CF03DC67A0A8C67C8324F9EB
                                                                                                                                                  SHA-256:83C15B291CD80448A5A0EF05B3A0E304BB3E29BE5B03F25A88CB2CD1567D1398
                                                                                                                                                  SHA-512:7CCA7D10183F604AD52B61EA47D442894B9BABE83BC9D31848AE9B7A12D526D6CCF92EAA7B16009D5542575C954085D0ABBFBD34994BE23AFCF71C8A2EF7777E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: tatar-cyr /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for tatar-cyr..# .# $XFree86: xc/nls/XLC_LOCALE/tatar-cyr,v 1.1 2000/10/27 18:30:57 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..TATAR-CYR:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..TATAR-CYR:GR..}..font.{...primary..TATAR-CYR:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.TATAR-CYR..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..TATAR-CYR.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.TATAR-CYR:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Defa
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1088
                                                                                                                                                  Entropy (8bit):5.413523895335923
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:M41WBEevWE928NdCvq6guO40QQwqfDJ7/VGGm/7F7:b1vw59RCv6uOz1Nnm
                                                                                                                                                  MD5:2994EC482510B6799CFC248ED667897E
                                                                                                                                                  SHA1:8D783EA8FA6C95C0CF03DC67A0A8C67C8324F9EB
                                                                                                                                                  SHA-256:83C15B291CD80448A5A0EF05B3A0E304BB3E29BE5B03F25A88CB2CD1567D1398
                                                                                                                                                  SHA-512:7CCA7D10183F604AD52B61EA47D442894B9BABE83BC9D31848AE9B7A12D526D6CCF92EAA7B16009D5542575C954085D0ABBFBD34994BE23AFCF71C8A2EF7777E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $TOG: tatar-cyr /main/1 1998/05/20 14:49:21 kaleb $.# XLocale Database Sample for tatar-cyr..# .# $XFree86: xc/nls/XLC_LOCALE/tatar-cyr,v 1.1 2000/10/27 18:30:57 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class .fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..TATAR-CYR:GL...substitute.ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class .fs1.{..charset.{...name..TATAR-CYR:GR..}..font.{...primary..TATAR-CYR:GR..}.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.TATAR-CYR..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..TATAR-CYR.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.TATAR-CYR:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Defa
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):992
                                                                                                                                                  Entropy (8bit):5.246999981710049
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CNuBMiqKh41Jrdc/Ic6JRPQClw5fDJ7/3GGm/7F4pv:0iqs415dZsNlzl
                                                                                                                                                  MD5:95B3B7A01E6BB7706830D12A0F76590D
                                                                                                                                                  SHA1:878D9F1ED1E29C1060C2895704B1A1DBB21E1A7D
                                                                                                                                                  SHA-256:AD4389EB7978EA35AF64BE5CE87432F36DEBFD3C266037E6B7B4DBDFA0E8F2F2
                                                                                                                                                  SHA-512:D1458C6306CAB5A3D042BA76B57862D35D123BBC5F09A0B59BB550F73CAADB0D62EBFC17FCC21ADF3733C3EA898BD3F34144F94B8590F0641251CCD3F5241811
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: th_TH$.# XLocale Database Sample for th_TH.#.# $XFree86:$.#.# Modified from origial th_TH.TACTIS..# .# .XLC_FONTSET category.# .XLC_FONTSET.#.fs0 class.fs0.{..charset.{...name.ISO10646-1..}..font.{...primary.ISO10646-1..}.}.#.We leave the legacy encodings in for the moment, because we don't.#.have that many ISO10646 fonts yet..# .fs0 class (7 bit ASCII).fs1.{..charset..ISO8859-1:GL..font ISO8859-1:GL.}.# .fs1 class (Thai) .fs2.{..charset TIS620-0:GR..font TIS620-0:GR.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name UTF-8.mb_cur_max..3.state_depend_encoding.False...wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env True.force_convert_to_mb True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000..ct_encoding TIS620-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):992
                                                                                                                                                  Entropy (8bit):5.246999981710049
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CNuBMiqKh41Jrdc/Ic6JRPQClw5fDJ7/3GGm/7F4pv:0iqs415dZsNlzl
                                                                                                                                                  MD5:95B3B7A01E6BB7706830D12A0F76590D
                                                                                                                                                  SHA1:878D9F1ED1E29C1060C2895704B1A1DBB21E1A7D
                                                                                                                                                  SHA-256:AD4389EB7978EA35AF64BE5CE87432F36DEBFD3C266037E6B7B4DBDFA0E8F2F2
                                                                                                                                                  SHA-512:D1458C6306CAB5A3D042BA76B57862D35D123BBC5F09A0B59BB550F73CAADB0D62EBFC17FCC21ADF3733C3EA898BD3F34144F94B8590F0641251CCD3F5241811
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: th_TH$.# XLocale Database Sample for th_TH.#.# $XFree86:$.#.# Modified from origial th_TH.TACTIS..# .# .XLC_FONTSET category.# .XLC_FONTSET.#.fs0 class.fs0.{..charset.{...name.ISO10646-1..}..font.{...primary.ISO10646-1..}.}.#.We leave the legacy encodings in for the moment, because we don't.#.have that many ISO10646 fonts yet..# .fs0 class (7 bit ASCII).fs1.{..charset..ISO8859-1:GL..font ISO8859-1:GL.}.# .fs1 class (Thai) .fs2.{..charset TIS620-0:GR..font TIS620-0:GR.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name UTF-8.mb_cur_max..3.state_depend_encoding.False...wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env True.force_convert_to_mb True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000..ct_encoding TIS620-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):807
                                                                                                                                                  Entropy (8bit):5.1959980983376415
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CNuBMiZH/IcrJRdVQClw5fDJ7/3GGm/7F6v:0iZTsNlB
                                                                                                                                                  MD5:2217D137A94C6374B15E5CCB51738AC9
                                                                                                                                                  SHA1:704EFA6D37CAFF74B76E2FE32A86298D095745D3
                                                                                                                                                  SHA-256:120A79AE42DBEEA8A967D44E2FED9A422CC132DE41FEF2CECDB64EAD2E4C7EAF
                                                                                                                                                  SHA-512:D77F2C1FF6AE3C8A7AAA25764F866B5088669B423CD0F737BFC15637F36526C2E70A4386D680EA986FF7E23D5F2BB704F817DE8C4A053C6A2F0D2665565EE2FA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: th_TH$.# XLocale Database Sample for th_TH.#.# $XFree86:$.#.# Modified from origial th_TH.TACTIS..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset..ISO8859-1:GL..font ISO8859-1:GL.}.# .fs1 class (Thai) .fs1.{..charset TIS620-0:GR..font TIS620-0:GR.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name TIS620.mb_cur_max..1.state_depend_encoding.False...wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env True.force_convert_to_mb True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding TIS620-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):807
                                                                                                                                                  Entropy (8bit):5.1959980983376415
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:CNuBMiZH/IcrJRdVQClw5fDJ7/3GGm/7F6v:0iZTsNlB
                                                                                                                                                  MD5:2217D137A94C6374B15E5CCB51738AC9
                                                                                                                                                  SHA1:704EFA6D37CAFF74B76E2FE32A86298D095745D3
                                                                                                                                                  SHA-256:120A79AE42DBEEA8A967D44E2FED9A422CC132DE41FEF2CECDB64EAD2E4C7EAF
                                                                                                                                                  SHA-512:D77F2C1FF6AE3C8A7AAA25764F866B5088669B423CD0F737BFC15637F36526C2E70A4386D680EA986FF7E23D5F2BB704F817DE8C4A053C6A2F0D2665565EE2FA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: th_TH$.# XLocale Database Sample for th_TH.#.# $XFree86:$.#.# Modified from origial th_TH.TACTIS..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset..ISO8859-1:GL..font ISO8859-1:GL.}.# .fs1 class (Thai) .fs1.{..charset TIS620-0:GR..font TIS620-0:GR.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name TIS620.mb_cur_max..1.state_depend_encoding.False...wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env True.force_convert_to_mb True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding TIS620-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):990
                                                                                                                                                  Entropy (8bit):5.3267144458899605
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a19UBetWEh28Xbv8MMuO4wQ+fDJ7/gGGm/7FK:a19T5htviuOTNGz
                                                                                                                                                  MD5:8E4536EC7EE82E798B70B44C8898643F
                                                                                                                                                  SHA1:71A6A3330483194B802E1C358F8027A20DE7F4FC
                                                                                                                                                  SHA-256:E2BB5AC029C6F5B94017D9894D4D3A5DBC346FD545AFC9B4A11DF84008D1EDCE
                                                                                                                                                  SHA-512:0EB88574FCDA66FC2CD3713C86D7857B06E4C4E8B0A8C4E4A18DA12F46F4A3324E75F1716BE26E7DA0DBCA67FDA79A6E5E91DEF294E80EEFB7FABDAE4F29C072
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/tscii-0,v 1.1 2000/10/27 18:30:57 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..TSCII-0:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset TSCII-0:GR..font TSCII-0:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.TSCII-0..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name TSCII-0.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding TSCII-0:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding TSCII-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):990
                                                                                                                                                  Entropy (8bit):5.3267144458899605
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a19UBetWEh28Xbv8MMuO4wQ+fDJ7/gGGm/7FK:a19T5htviuOTNGz
                                                                                                                                                  MD5:8E4536EC7EE82E798B70B44C8898643F
                                                                                                                                                  SHA1:71A6A3330483194B802E1C358F8027A20DE7F4FC
                                                                                                                                                  SHA-256:E2BB5AC029C6F5B94017D9894D4D3A5DBC346FD545AFC9B4A11DF84008D1EDCE
                                                                                                                                                  SHA-512:0EB88574FCDA66FC2CD3713C86D7857B06E4C4E8B0A8C4E4A18DA12F46F4A3324E75F1716BE26E7DA0DBCA67FDA79A6E5E91DEF294E80EEFB7FABDAE4F29C072
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/tscii-0,v 1.1 2000/10/27 18:30:57 dawes Exp $.# XLocale Database Sample for mulelao-1..# ..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..TSCII-0:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset TSCII-0:GR..font TSCII-0:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.TSCII-0..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name TSCII-0.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding TSCII-0:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding TSCII-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5647
                                                                                                                                                  Entropy (8bit):5.032815069973251
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:e3aeYftCu0fsuraug6Dj7E5wWh26RvT7kdLJdl6xUjFofIEjQoLBcp68m7rc3N:deitCu03ra4DPE5rtRvHkdL0xpfIEjQ1
                                                                                                                                                  MD5:214C552BD3F8301D9198AA9AA5753C3F
                                                                                                                                                  SHA1:B193B07F6E6C8ACE385B234DA42C2DAA03418621
                                                                                                                                                  SHA-256:6FE477CFD983D99998514067A6B931D5A995E404595180B4CF3AFD58BF5216D0
                                                                                                                                                  SHA-512:16658FBE4BC677693753E8CF1FE45722CCBA16BA8B4F3A43B088B2F93856CC3200972AF29DBFC7F7693D441CD53F47066AB6FDE865DC8604665F7C990E038B5D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: iso8859-1 /main/6 1995/11/08 07:24:10 kaleb $.# $XFree86: xc/nls/Compose/vi_VN.tcvn,v 1.2 2000/10/27 18:30:52 dawes Exp $.# 1998/12/18 Le Hong Boi $.#.# TCVN 5712-2 Compose Sequences.#.# Sequence Definition.#.# dead key accent keysyms.# Special Character.<dead_grave> <space>...: "`".grave.<dead_hook> <space>...: " ".space.<dead_tilde> <space>...: "~".asciitilde.<dead_acute> <space>...: "'".apostrophe.<dead_acute> <apostrophe>..: "\264".acute.# Accented Alphabet.<dead_grave> <A>...: "\200".Agrave.<dead_grave> <a>...: "\265".agrave.<dead_hook> <A>....: "\266".Ahook.<dead_hook> <a>....: "\266".ahook.<dead_tilde> <A>...: "\202".Atilde.<dead_tilde> <a>...: "\267".atilde.<dead_acute> <A>...: "\203".Aacute.<dead_acute> <a>...: "\270".aacute.<dead_belowdot> <A>...: "\271".Abelowdot.<dead_belowdot> <a>...: "\271".abelowdot.<dead_grave> <Abreve>...: "\273".Abrevegrave.<dead_grave> <abreve>...: "\273".abrevegrave.<dead_hook> <Abreve>...: "\274".Abrevehook.<dead_hook> <abreve>...:
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1007
                                                                                                                                                  Entropy (8bit):5.411702462588742
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ewN11WE728XXvBGuO4iQ+fDJ7/GGGm/7Fs:l1157xvBGuOZNA1
                                                                                                                                                  MD5:33DBDFA2874E3F330B7D6C841D5AE7E6
                                                                                                                                                  SHA1:20515B72BBB2A099CA9A313E8574997C5AA19A43
                                                                                                                                                  SHA-256:5F5ADA757136D3C77C42A508C54DB3647492B245076F942CAEC9304F7BA974FC
                                                                                                                                                  SHA-512:0E96B818622E3A21175392A16B149050DDABF8AF286757034E0CBB1C513E081161372B02B4477C72DA07BDAA8B1D86E6CFC74C6CE2C2F105142A7B47EA61FB8B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for vi_VN.TCVN.# .# $XFree86: xc/nls/XLC_LOCALE/vi_VN.tcvn,v 1.1 1999/06/06 14:06:02 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..TCVN-5712:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset TCVN-5712:GR..font TCVN-5712:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.TCVN-5712..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name TCVN-5712.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding TCVN-5712:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding TCVN-5712:GR.}..END XLC_X
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5647
                                                                                                                                                  Entropy (8bit):5.032815069973251
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:e3aeYftCu0fsuraug6Dj7E5wWh26RvT7kdLJdl6xUjFofIEjQoLBcp68m7rc3N:deitCu03ra4DPE5rtRvHkdL0xpfIEjQ1
                                                                                                                                                  MD5:214C552BD3F8301D9198AA9AA5753C3F
                                                                                                                                                  SHA1:B193B07F6E6C8ACE385B234DA42C2DAA03418621
                                                                                                                                                  SHA-256:6FE477CFD983D99998514067A6B931D5A995E404595180B4CF3AFD58BF5216D0
                                                                                                                                                  SHA-512:16658FBE4BC677693753E8CF1FE45722CCBA16BA8B4F3A43B088B2F93856CC3200972AF29DBFC7F7693D441CD53F47066AB6FDE865DC8604665F7C990E038B5D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: iso8859-1 /main/6 1995/11/08 07:24:10 kaleb $.# $XFree86: xc/nls/Compose/vi_VN.tcvn,v 1.2 2000/10/27 18:30:52 dawes Exp $.# 1998/12/18 Le Hong Boi $.#.# TCVN 5712-2 Compose Sequences.#.# Sequence Definition.#.# dead key accent keysyms.# Special Character.<dead_grave> <space>...: "`".grave.<dead_hook> <space>...: " ".space.<dead_tilde> <space>...: "~".asciitilde.<dead_acute> <space>...: "'".apostrophe.<dead_acute> <apostrophe>..: "\264".acute.# Accented Alphabet.<dead_grave> <A>...: "\200".Agrave.<dead_grave> <a>...: "\265".agrave.<dead_hook> <A>....: "\266".Ahook.<dead_hook> <a>....: "\266".ahook.<dead_tilde> <A>...: "\202".Atilde.<dead_tilde> <a>...: "\267".atilde.<dead_acute> <A>...: "\203".Aacute.<dead_acute> <a>...: "\270".aacute.<dead_belowdot> <A>...: "\271".Abelowdot.<dead_belowdot> <a>...: "\271".abelowdot.<dead_grave> <Abreve>...: "\273".Abrevegrave.<dead_grave> <abreve>...: "\273".abrevegrave.<dead_hook> <Abreve>...: "\274".Abrevehook.<dead_hook> <abreve>...:
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1007
                                                                                                                                                  Entropy (8bit):5.411702462588742
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ewN11WE728XXvBGuO4iQ+fDJ7/GGGm/7Fs:l1157xvBGuOZNA1
                                                                                                                                                  MD5:33DBDFA2874E3F330B7D6C841D5AE7E6
                                                                                                                                                  SHA1:20515B72BBB2A099CA9A313E8574997C5AA19A43
                                                                                                                                                  SHA-256:5F5ADA757136D3C77C42A508C54DB3647492B245076F942CAEC9304F7BA974FC
                                                                                                                                                  SHA-512:0E96B818622E3A21175392A16B149050DDABF8AF286757034E0CBB1C513E081161372B02B4477C72DA07BDAA8B1D86E6CFC74C6CE2C2F105142A7B47EA61FB8B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for vi_VN.TCVN.# .# $XFree86: xc/nls/XLC_LOCALE/vi_VN.tcvn,v 1.1 1999/06/06 14:06:02 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..TCVN-5712:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset TCVN-5712:GR..font TCVN-5712:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.TCVN-5712..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name TCVN-5712.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding TCVN-5712:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding TCVN-5712:GR.}..END XLC_X
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5649
                                                                                                                                                  Entropy (8bit):5.0336385437952424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:63aeYUjrt0SdKR6TMtK7xCrhf6YTvK66r6/8j5/XCGUKRTOKXN7Z6cGN:5edjrt0Sd7T8K76iYTvK6p/6XCGUKTXK
                                                                                                                                                  MD5:72FA62E6ABE8F91E6137DEC505EEA9DE
                                                                                                                                                  SHA1:632DF180153562008DC581F2EB0CCD63A61B86A5
                                                                                                                                                  SHA-256:E5EC0BF8FD83C700FCD50D96B62B42B62921ECA1F56ECA1C1FF80EDADEEEB16A
                                                                                                                                                  SHA-512:EEC8BCE0868F887D89F507B5DB1888B27A4F7538DEA7335B435B3F054A4C0864123C1540DC52452D0528B79A63326684E2D989BEE2047D5E19ABF46B8CC45050
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: iso8859-1 /main/6 1995/11/08 07:24:10 kaleb $.# $XFree86: xc/nls/Compose/vi_VN.viscii,v 1.2 2000/10/27 18:30:52 dawes Exp $.# 1998/12/18 Le Hong Boi $.#.# TCVN 5712-2 Compose Sequences.#.# Sequence Definition.#.# dead key accent keysyms.# Special Character.<dead_grave> <space>...: "`".grave.<dead_hook> <space>...: " ".space.<dead_tilde> <space>...: "~".asciitilde.<dead_acute> <space>...: "'".apostrophe.<dead_acute> <apostrophe>..: "\264".acute.# Accented Alphabet.<dead_grave> <A>...: "\300".Agrave.<dead_grave> <a>...: "\340".agrave.<dead_hook> <A>....: "\304".Ahook.<dead_hook> <a>....: "\344".ahook.<dead_tilde> <A>...: "\303".Atilde.<dead_tilde> <a>...: "\343".atilde.<dead_acute> <A>...: "\301".Aacute.<dead_acute> <a>...: "\341".aacute.<dead_belowdot> <A>...: "\200".Abelowdot.<dead_belowdot> <a>...: "\325".abelowdot.<dead_grave> <Abreve>...: "\202".Abrevegrave.<dead_grave> <abreve>...: "\242".abrevegrave.<dead_hook> <Abreve>...: "\002".Abrevehook.<dead_hook> <abreve>...
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1025
                                                                                                                                                  Entropy (8bit):5.376316984302553
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:eo1RWETWg28XlS+nS+Nv5L2uO4USYQ+fDJ7/AS0GGm/7FlS+k:R1R5TTihmv56uOMCNNSxj
                                                                                                                                                  MD5:CADF3DF030ECAF3D07BFE7BAF6D23F05
                                                                                                                                                  SHA1:B77A2C61F87E42166BE28E3741422531017E85E7
                                                                                                                                                  SHA-256:6A618A34AE48BE63C2CDF39488E6D38BA80BFA948AD8E9AACD5803638B124AB6
                                                                                                                                                  SHA-512:AAA5DEDE05B64F4F51B34A2F4C984EAA18BB8B81FDB5BA3C558D67D262618F54C11E153FEE5DCF649097CEE943199421B113903B718BBB0724218023C841FCE0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for vi_VN.VISCII.# .# $XFree86: xc/nls/XLC_LOCALE/vi_VN.viscii,v 1.1 1999/06/06 14:06:02 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..VISCII1.1-1:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset VISCII1.1-1:GR..font VISCII1.1-1:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.VISCII1.1-1..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name VISCII1.1-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding VISCII1.1-1:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding VISCII1.1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5649
                                                                                                                                                  Entropy (8bit):5.0336385437952424
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:63aeYUjrt0SdKR6TMtK7xCrhf6YTvK66r6/8j5/XCGUKRTOKXN7Z6cGN:5edjrt0Sd7T8K76iYTvK6p/6XCGUKTXK
                                                                                                                                                  MD5:72FA62E6ABE8F91E6137DEC505EEA9DE
                                                                                                                                                  SHA1:632DF180153562008DC581F2EB0CCD63A61B86A5
                                                                                                                                                  SHA-256:E5EC0BF8FD83C700FCD50D96B62B42B62921ECA1F56ECA1C1FF80EDADEEEB16A
                                                                                                                                                  SHA-512:EEC8BCE0868F887D89F507B5DB1888B27A4F7538DEA7335B435B3F054A4C0864123C1540DC52452D0528B79A63326684E2D989BEE2047D5E19ABF46B8CC45050
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XConsortium: iso8859-1 /main/6 1995/11/08 07:24:10 kaleb $.# $XFree86: xc/nls/Compose/vi_VN.viscii,v 1.2 2000/10/27 18:30:52 dawes Exp $.# 1998/12/18 Le Hong Boi $.#.# TCVN 5712-2 Compose Sequences.#.# Sequence Definition.#.# dead key accent keysyms.# Special Character.<dead_grave> <space>...: "`".grave.<dead_hook> <space>...: " ".space.<dead_tilde> <space>...: "~".asciitilde.<dead_acute> <space>...: "'".apostrophe.<dead_acute> <apostrophe>..: "\264".acute.# Accented Alphabet.<dead_grave> <A>...: "\300".Agrave.<dead_grave> <a>...: "\340".agrave.<dead_hook> <A>....: "\304".Ahook.<dead_hook> <a>....: "\344".ahook.<dead_tilde> <A>...: "\303".Atilde.<dead_tilde> <a>...: "\343".atilde.<dead_acute> <A>...: "\301".Aacute.<dead_acute> <a>...: "\341".aacute.<dead_belowdot> <A>...: "\200".Abelowdot.<dead_belowdot> <a>...: "\325".abelowdot.<dead_grave> <Abreve>...: "\202".Abrevegrave.<dead_grave> <abreve>...: "\242".abrevegrave.<dead_hook> <Abreve>...: "\002".Abrevehook.<dead_hook> <abreve>...
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1025
                                                                                                                                                  Entropy (8bit):5.376316984302553
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:eo1RWETWg28XlS+nS+Nv5L2uO4USYQ+fDJ7/AS0GGm/7FlS+k:R1R5TTihmv56uOMCNNSxj
                                                                                                                                                  MD5:CADF3DF030ECAF3D07BFE7BAF6D23F05
                                                                                                                                                  SHA1:B77A2C61F87E42166BE28E3741422531017E85E7
                                                                                                                                                  SHA-256:6A618A34AE48BE63C2CDF39488E6D38BA80BFA948AD8E9AACD5803638B124AB6
                                                                                                                                                  SHA-512:AAA5DEDE05B64F4F51B34A2F4C984EAA18BB8B81FDB5BA3C558D67D262618F54C11E153FEE5DCF649097CEE943199421B113903B718BBB0724218023C841FCE0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XLocale Database Sample for vi_VN.VISCII.# .# $XFree86: xc/nls/XLC_LOCALE/vi_VN.viscii,v 1.1 1999/06/06 14:06:02 dawes Exp $..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name..ISO8859-1:GL..}..font.{...primary..VISCII1.1-1:GL...substitute.ISO8859-1:GL..}.}.# .fs1 class .fs1.{..charset VISCII1.1-1:GR..font VISCII1.1-1:GR.}.END XLC_FONTSET..#.#.XLC_CHARSET_DEFINE category.#.XLC_CHARSET_DEFINE.csd0.{..charset_name.VISCII1.1-1..side..GR..length..1..string_encoding.False..sequence.\x1b%/1.}.END XLC_CHARSET_DEFINE..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name VISCII1.1-1.mb_cur_max..1.state_depend_encoding.False..wc_encoding_mask.\x30000000.wc_shift_bits..7.......use_stdc_env..True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding VISCII1.1-1:GL; ISO8859-1:GL.}...# .cs1 class.cs1.{..side..GR:Default..length..1...wc_encoding.\x30000000.....ct_encoding VISCII1.1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2016
                                                                                                                                                  Entropy (8bit):4.393649385279863
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:eU3WgNGVf5dLpdI26uUr7118fYb/hMd44Id6xEw3K:sd5dpd96uUrRaOb
                                                                                                                                                  MD5:2DC59701A8BE86F82E45363CCDA8108B
                                                                                                                                                  SHA1:DCAA0D08272BC10CAD14330EBC5B7BC9EC19CA99
                                                                                                                                                  SHA-256:55DE26186C4EC2D892A9824E5B4CD559CD67D262FEF5044DEA6FD05E94B815C2
                                                                                                                                                  SHA-512:C2EA51D073B65B5EDBCE871212EA3EA1B0DD82B63F9DF2D09FCA4F7AA9AD2F4551682B7C0C2FDDD8106649B5430858AE5FAB8D2231E50FF98340CF3AE26F80C7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XFree86 NLS for Chinese locale zh_CN.UTF-8.# Modified from xc/nls/XLC_LOCALE/en_US.UTF-8.# by James Su <suzhe@turbolinux.com.cn>.#.# $XdotOrg: lib/X11/nls/zh_CN.UTF-8/XLC_LOCALE.pre,v 1.3 2004-10-18 17:29:03 eich Exp $.# $XFree86$..# .# XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading True..object_name generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}..# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# fs2 class (Chinese Han Character).fs2 {. charset {. name GB2312.1980-0:GL. }. font {. primary GB2312.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2016
                                                                                                                                                  Entropy (8bit):4.393649385279863
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:eU3WgNGVf5dLpdI26uUr7118fYb/hMd44Id6xEw3K:sd5dpd96uUrRaOb
                                                                                                                                                  MD5:2DC59701A8BE86F82E45363CCDA8108B
                                                                                                                                                  SHA1:DCAA0D08272BC10CAD14330EBC5B7BC9EC19CA99
                                                                                                                                                  SHA-256:55DE26186C4EC2D892A9824E5B4CD559CD67D262FEF5044DEA6FD05E94B815C2
                                                                                                                                                  SHA-512:C2EA51D073B65B5EDBCE871212EA3EA1B0DD82B63F9DF2D09FCA4F7AA9AD2F4551682B7C0C2FDDD8106649B5430858AE5FAB8D2231E50FF98340CF3AE26F80C7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XFree86 NLS for Chinese locale zh_CN.UTF-8.# Modified from xc/nls/XLC_LOCALE/en_US.UTF-8.# by James Su <suzhe@turbolinux.com.cn>.#.# $XdotOrg: lib/X11/nls/zh_CN.UTF-8/XLC_LOCALE.pre,v 1.3 2004-10-18 17:29:03 eich Exp $.# $XFree86$..# .# XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading True..object_name generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}..# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# fs2 class (Chinese Han Character).fs2 {. charset {. name GB2312.1980-0:GL. }. font {. primary GB2312.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):390
                                                                                                                                                  Entropy (8bit):5.050258372932807
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqmsqfL5kc/OetdtmACF+RJvEFhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqmxRvt4sYe6ldo0+62XdUmhn
                                                                                                                                                  MD5:3A16060363E6948C98F18DF759C559EE
                                                                                                                                                  SHA1:511AD6E7BB54D1489E93F909550E3FCA8525BEEF
                                                                                                                                                  SHA-256:D8C2823D7EEFF11E5522922905D9E7535771A0AA39F515A757316DD158CDAE51
                                                                                                                                                  SHA-512:43B6D0000C2734575B89BFE452B626A6F317C84B817164D12CF5CAA1937D7E91CEE0A9F232A4F71C65E86C0D1BE7B92378BE3543A33A0A443328B1B4573DC17A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_CN.GB18030 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_CN.gb18030,v 1.2 2001/04/26 21:09:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1427
                                                                                                                                                  Entropy (8bit):5.335445897210391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:neIKC3/FkWehpaPJrdXLEpuZ17RaEl7hSIKiXC2wbIiDJ7KQmmt7tWFtMwC:e3C3SNaP5dXwcZ17RaEl8InXviADzMn
                                                                                                                                                  MD5:19935373D530F9C9F73B87F63204217A
                                                                                                                                                  SHA1:524582C9C800959D13E1C23C4EF312D00377D4C3
                                                                                                                                                  SHA-256:BF46FAF4AF56D4944A4AE47C6AE71E33D8A9AC7DCCFFE99C19317DD54B8507A0
                                                                                                                                                  SHA-512:CF830C804301ACA0C04FB62EDEA55DACAE90D35BC9373382B8252EE780B5CBF92D3DABAB251A062325FD786467BA696970CF71BEB3CBBB8BB7AA4E9AB23E06B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XFree86 NLS for Chinese encoding GB18030.#..Modified from xc/nls/XLC_LOCALE/en_US.UTF-8.# .by James Su <suzhe@turbolinux.com.cn>..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..#.We leave the legacy encodings in for the moment, because we don't.#.have that many ISO10646 fonts yet..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary.ISO8859-1:GL...vertical_rotate.all..}.}..#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}..#.fs2 class (Chinese Han Character).fs2.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}..#.fs3 class (Chinese Han Character GBK).fs3.{..charset.{...name GBK-0:GLGR..}..font.{...primary GBK-0:GLGR...substitute GB13000.1993-1:GLGR..}.}..#.fs4 class.fs4.{..charset.{...name.ISO10646-1..}..font.{...primary.GB18030-0...substitute GBK2K-0..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1427
                                                                                                                                                  Entropy (8bit):5.335445897210391
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:neIKC3/FkWehpaPJrdXLEpuZ17RaEl7hSIKiXC2wbIiDJ7KQmmt7tWFtMwC:e3C3SNaP5dXwcZ17RaEl8InXviADzMn
                                                                                                                                                  MD5:19935373D530F9C9F73B87F63204217A
                                                                                                                                                  SHA1:524582C9C800959D13E1C23C4EF312D00377D4C3
                                                                                                                                                  SHA-256:BF46FAF4AF56D4944A4AE47C6AE71E33D8A9AC7DCCFFE99C19317DD54B8507A0
                                                                                                                                                  SHA-512:CF830C804301ACA0C04FB62EDEA55DACAE90D35BC9373382B8252EE780B5CBF92D3DABAB251A062325FD786467BA696970CF71BEB3CBBB8BB7AA4E9AB23E06B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XFree86 NLS for Chinese encoding GB18030.#..Modified from xc/nls/XLC_LOCALE/en_US.UTF-8.# .by James Su <suzhe@turbolinux.com.cn>..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..#.We leave the legacy encodings in for the moment, because we don't.#.have that many ISO10646 fonts yet..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary.ISO8859-1:GL...vertical_rotate.all..}.}..#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}..#.fs2 class (Chinese Han Character).fs2.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL..}.}..#.fs3 class (Chinese Han Character GBK).fs3.{..charset.{...name GBK-0:GLGR..}..font.{...primary GBK-0:GLGR...substitute GB13000.1993-1:GLGR..}.}..#.fs4 class.fs4.{..charset.{...name.ISO10646-1..}..font.{...primary.GB18030-0...substitute GBK2K-0..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):390
                                                                                                                                                  Entropy (8bit):5.050258372932807
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqmsqfL5kc/OetdtmACF+RJvEFhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqmxRvt4sYe6ldo0+62XdUmhn
                                                                                                                                                  MD5:3A16060363E6948C98F18DF759C559EE
                                                                                                                                                  SHA1:511AD6E7BB54D1489E93F909550E3FCA8525BEEF
                                                                                                                                                  SHA-256:D8C2823D7EEFF11E5522922905D9E7535771A0AA39F515A757316DD158CDAE51
                                                                                                                                                  SHA-512:43B6D0000C2734575B89BFE452B626A6F317C84B817164D12CF5CAA1937D7E91CEE0A9F232A4F71C65E86C0D1BE7B92378BE3543A33A0A443328B1B4573DC17A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_CN.GB18030 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_CN.gb18030,v 1.2 2001/04/26 21:09:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):382
                                                                                                                                                  Entropy (8bit):5.0150503008742735
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqmAL5kc/OetdtmkSihz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqmGRvtXSMe6ldo0+62XdUmhn
                                                                                                                                                  MD5:85E3FB07971FD94177F4D3E6F344FC5C
                                                                                                                                                  SHA1:668F9C41F485CD23A29A3B0E4C5D344C18D6E45C
                                                                                                                                                  SHA-256:01375328D5779560E94942D95C0BF803FDFE09A57B0B754F9E698BDE671A80D8
                                                                                                                                                  SHA-512:0E99F1C7781A7ADE94761A69FAC916D353AA9FBDFDE37E7CE079C71217FEA10BFC1D064660490971F4D6AFF7657143E3D14376507862FD39AC9B70F82B5A67B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_CN.GBK Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_CN.gbk,v 1.1 2001/03/06 18:03:17 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1187
                                                                                                                                                  Entropy (8bit):5.072196047078951
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:fFMC3I2ybUH0BWjiVK1WGaVMwFQwmDJ7/tfGmzcsA8eORGQvt:f2C3I29UV+PFNskcsA8xGGt
                                                                                                                                                  MD5:4CD5691978A2F610C2F990C6544E7809
                                                                                                                                                  SHA1:A8BE4F0D29A72815A730B403187F1C1C80F18443
                                                                                                                                                  SHA-256:FFBCE0F209F946F9397A2A20F7504BB0B3800EF3A9E792C24B22731082514081
                                                                                                                                                  SHA-512:BB1FF494A47CC3840B17794A73E8DAD7C4E18EEFA8024262674152A022FF55C24E2F6994CBBA3BC4E0A4D34FCA75B76F0BD83896C53B2B1E43678DC80AC93E2A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# .# X11R6 L10N for Chinese GBK Encoding..# modified from xc/nls/XLC_LOCALE/zh_TW.Big5.# by Sean Chen <seanc@turbolinux.com>.# .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class.fs1 {. charset {. name GBK-0:GLGR. }. font {. primary GBK-0:GLGR. substitute GB13000.1993-1:GLGR. }.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..zh_CN.GBK.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00008000.wc_shift_bits..8..use_stdc_env..True.force_convert_to_mb.True..# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..none..length..2..byte1..\x81,\xfe..byte
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1187
                                                                                                                                                  Entropy (8bit):5.072196047078951
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:fFMC3I2ybUH0BWjiVK1WGaVMwFQwmDJ7/tfGmzcsA8eORGQvt:f2C3I29UV+PFNskcsA8xGGt
                                                                                                                                                  MD5:4CD5691978A2F610C2F990C6544E7809
                                                                                                                                                  SHA1:A8BE4F0D29A72815A730B403187F1C1C80F18443
                                                                                                                                                  SHA-256:FFBCE0F209F946F9397A2A20F7504BB0B3800EF3A9E792C24B22731082514081
                                                                                                                                                  SHA-512:BB1FF494A47CC3840B17794A73E8DAD7C4E18EEFA8024262674152A022FF55C24E2F6994CBBA3BC4E0A4D34FCA75B76F0BD83896C53B2B1E43678DC80AC93E2A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# .# X11R6 L10N for Chinese GBK Encoding..# modified from xc/nls/XLC_LOCALE/zh_TW.Big5.# by Sean Chen <seanc@turbolinux.com>.# .# $XFree86$..# .# .XLC_FONTSET category.# .XLC_FONTSET.# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class.fs1 {. charset {. name GBK-0:GLGR. }. font {. primary GBK-0:GLGR. substitute GB13000.1993-1:GLGR. }.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..zh_CN.GBK.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00008000.wc_shift_bits..8..use_stdc_env..True.force_convert_to_mb.True..# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..none..length..2..byte1..\x81,\xfe..byte
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):382
                                                                                                                                                  Entropy (8bit):5.0150503008742735
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqmAL5kc/OetdtmkSihz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqmGRvtXSMe6ldo0+62XdUmhn
                                                                                                                                                  MD5:85E3FB07971FD94177F4D3E6F344FC5C
                                                                                                                                                  SHA1:668F9C41F485CD23A29A3B0E4C5D344C18D6E45C
                                                                                                                                                  SHA-256:01375328D5779560E94942D95C0BF803FDFE09A57B0B754F9E698BDE671A80D8
                                                                                                                                                  SHA-512:0E99F1C7781A7ADE94761A69FAC916D353AA9FBDFDE37E7CE079C71217FEA10BFC1D064660490971F4D6AFF7657143E3D14376507862FD39AC9B70F82B5A67B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_CN.GBK Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_CN.gbk,v 1.1 2001/03/06 18:03:17 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):368
                                                                                                                                                  Entropy (8bit):4.899623596201551
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LIL5kc/OetdtmfFMF+RJvEFhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LeRvtlsYe6ldo0+62XdUmhn
                                                                                                                                                  MD5:E14DCFB14F7F9B09ED04C46E8A45B591
                                                                                                                                                  SHA1:89663B851A324445352C55833E57630E2FF171A4
                                                                                                                                                  SHA-256:52DB8F87B1313DE4E3D8CE0324489BE5C04BF17790812238A07F4A7086210A07
                                                                                                                                                  SHA-512:F0869404866B84767A8C6DE8B87468499C7EE61531C628751E5F952BB19704345B9907C44365141F28CF0319B1FF8BF101A4650BB0E5AAB8457D13797D30AC70
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh,v 1.2 2001/04/26 21:09:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):920
                                                                                                                                                  Entropy (8bit):5.481272211261854
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:qUe11LEIN3K1Mn24y1QQwqfDJ7/tfGm/7hF:q111w0UMn5E1NsOF
                                                                                                                                                  MD5:DB3675F436DF9E47815DD509FAF35441
                                                                                                                                                  SHA1:9CC91F6FC6857E87D2A4D0B72AD1888CF9146159
                                                                                                                                                  SHA-256:E04EA6F5A0DD7C7E05BCD373ADFFE70BCACA55B50E51BAE0BA5F230D6956BA48
                                                                                                                                                  SHA-512:96CF4DD367D471EDA2AC3117FFD66DAAD93734EF6D3345C0012E0CD1333EEA351E77110135237966476AF67DA4E1E12076EECA2D6D00D51067C1C0AA06621AA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: zh,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for zh (eucCN)..#.# $XFree86: xc/nls/XLC_LOCALE/zh,v 1.2 2001/04/23 21:41:43 dawes Exp $..#.# .XLC_FONTSET category.#.XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class.fs1.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL...substitute.GB2312.1980-0:GLGR..}.}.END XLC_FONTSET..#.# .XLC_XLOCALE category.#.XLC_XLOCALE..encoding_name..zh.euc.mb_cur_max..2.state_depend_encoding.False.wc_encoding_mask.\x30000000.wc_shift_bits..7...use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..GR:Default..length..2..wc_encoding.\x30000000..ct_encoding.GB2312.1980-0:GL; GB2312.1980-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):368
                                                                                                                                                  Entropy (8bit):4.899623596201551
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LIL5kc/OetdtmfFMF+RJvEFhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LeRvtlsYe6ldo0+62XdUmhn
                                                                                                                                                  MD5:E14DCFB14F7F9B09ED04C46E8A45B591
                                                                                                                                                  SHA1:89663B851A324445352C55833E57630E2FF171A4
                                                                                                                                                  SHA-256:52DB8F87B1313DE4E3D8CE0324489BE5C04BF17790812238A07F4A7086210A07
                                                                                                                                                  SHA-512:F0869404866B84767A8C6DE8B87468499C7EE61531C628751E5F952BB19704345B9907C44365141F28CF0319B1FF8BF101A4650BB0E5AAB8457D13797D30AC70
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh,v 1.2 2001/04/26 21:09:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):920
                                                                                                                                                  Entropy (8bit):5.481272211261854
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:qUe11LEIN3K1Mn24y1QQwqfDJ7/tfGm/7hF:q111w0UMn5E1NsOF
                                                                                                                                                  MD5:DB3675F436DF9E47815DD509FAF35441
                                                                                                                                                  SHA1:9CC91F6FC6857E87D2A4D0B72AD1888CF9146159
                                                                                                                                                  SHA-256:E04EA6F5A0DD7C7E05BCD373ADFFE70BCACA55B50E51BAE0BA5F230D6956BA48
                                                                                                                                                  SHA-512:96CF4DD367D471EDA2AC3117FFD66DAAD93734EF6D3345C0012E0CD1333EEA351E77110135237966476AF67DA4E1E12076EECA2D6D00D51067C1C0AA06621AA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: zh,v 1.3 2000/08/17 19:47:00 cpqbld Exp $.# XLocale Database Sample for zh (eucCN)..#.# $XFree86: xc/nls/XLC_LOCALE/zh,v 1.2 2001/04/23 21:41:43 dawes Exp $..#.# .XLC_FONTSET category.#.XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class.fs1.{..charset.{...name.GB2312.1980-0:GL..}..font.{...primary.GB2312.1980-0:GL...substitute.GB2312.1980-0:GLGR..}.}.END XLC_FONTSET..#.# .XLC_XLOCALE category.#.XLC_XLOCALE..encoding_name..zh.euc.mb_cur_max..2.state_depend_encoding.False.wc_encoding_mask.\x30000000.wc_shift_bits..7...use_stdc_env..True.force_convert_to_mb.True...# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..GR:Default..length..2..wc_encoding.\x30000000..ct_encoding.GB2312.1980-0:GL; GB2312.1980-0:GR.}..END XLC_XLOCALE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1682
                                                                                                                                                  Entropy (8bit):4.2785402385165785
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:enY3WgN55dLp9I2jOYFi8fYb/hMd44IjFFxw3K:KS5dp99aiOdd
                                                                                                                                                  MD5:82DF61B0964B2CCB5E94BC8E4A4831D0
                                                                                                                                                  SHA1:148C66DC15A5ACFBE0CC5C25434435C6531E51D8
                                                                                                                                                  SHA-256:0EC8952B41DC92786A4AE8380FD5F62521B7D68984DEA6A387D2896717C5D658
                                                                                                                                                  SHA-512:5E7254DA7E08AA4DF65EE400410720BDE675C1D39EF517E232CB8782F75F4547936052741739A493618233EB70736748B8908DF2D761882047B162DFFCD9E684
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XFree86 NLS for Chinese locale zh_HK.UTF-8.# Modified from xc/nls/XLC_LOCALE/en_US.UTF-8.# by James Su <suzhe@turbolinux.com.cn>..# .# XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading True..object_name generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}..# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# fs2 class.fs2 {. charset {. name BIG5HKSCS-0:GLGR. }. font {. primary BIG5HKSCS-0:GLGR. substitute BIG5-0:GLGR. }.}..# fs3 class.fs3 {. charset {. name ISO10646-1.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1682
                                                                                                                                                  Entropy (8bit):4.2785402385165785
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:enY3WgN55dLp9I2jOYFi8fYb/hMd44IjFFxw3K:KS5dp99aiOdd
                                                                                                                                                  MD5:82DF61B0964B2CCB5E94BC8E4A4831D0
                                                                                                                                                  SHA1:148C66DC15A5ACFBE0CC5C25434435C6531E51D8
                                                                                                                                                  SHA-256:0EC8952B41DC92786A4AE8380FD5F62521B7D68984DEA6A387D2896717C5D658
                                                                                                                                                  SHA-512:5E7254DA7E08AA4DF65EE400410720BDE675C1D39EF517E232CB8782F75F4547936052741739A493618233EB70736748B8908DF2D761882047B162DFFCD9E684
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# XFree86 NLS for Chinese locale zh_HK.UTF-8.# Modified from xc/nls/XLC_LOCALE/en_US.UTF-8.# by James Su <suzhe@turbolinux.com.cn>..# .# XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading True..object_name generic..# We leave the legacy encodings in for the moment, because we don't.# have that many ISO10646 fonts yet..# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}..# fs1 class (ISO8859 families).fs1 {. charset {. name ISO8859-1:GR. }. font {. primary ISO8859-1:GR. }.}..# fs2 class.fs2 {. charset {. name BIG5HKSCS-0:GLGR. }. font {. primary BIG5HKSCS-0:GLGR. substitute BIG5-0:GLGR. }.}..# fs3 class.fs3 {. charset {. name ISO10646-1.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):306
                                                                                                                                                  Entropy (8bit):4.638703785875134
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqSfL5kc/jz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqS9le6ldo0+62XdUmhn
                                                                                                                                                  MD5:EB7A3ED832ECDD0C5FDD43E0AA006CD8
                                                                                                                                                  SHA1:64D24218B1AE25433D4D88BDDBAB382742EEC543
                                                                                                                                                  SHA-256:D50752F41483B4FCCC322617436B9B776D8042DCC9DACA5AEA14D777D49DE29B
                                                                                                                                                  SHA-512:76F7331A2ADAC278C3594ECFC97DFFE2451C3894FA92E1649A4581C282AD1C4A380A5071ED8C22846FEC61FBEA67CBDB912BE0D7C75F8E528969A8B47EBC333B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_HK.big5 Compose Sequence.#.# Sequence Definition.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1074
                                                                                                                                                  Entropy (8bit):5.5158266667662765
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:XSFlDOcjP/zDVK21x7rXC5wFQwmDJ7/tfGmzMlhQAZDNa2M6Gxv:X0DOqpTx/XIFNsk0hQ52M6Gd
                                                                                                                                                  MD5:7EBE70B1105F2BE4B4BC39C998BDE71E
                                                                                                                                                  SHA1:4B179D5A4453A6536A6AA7D759C59DF6C4EC0041
                                                                                                                                                  SHA-256:09EEB0874C4153D02FBF208975CAB33E145D33F76A0B62FC8F7BBB0D18F772EE
                                                                                                                                                  SHA-512:121ADFD1E57D691CBD53240648A81320135AD80038ED414EF5366A0359E83AD4FB6B70C87727246D9B90EE311044C1E449426981D1B9B84CCE4BACDF8F8C2240
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# .# (c) 1996, X11R6 L10N for Taiwan and Big5 Encoding Project.# .# modified for X11R6.3 by Hung-Chi Chu <hcchu@r350.ee.ntu.edu.tw> 1998/01/10.# .# .XLC_FONTSET category.#.# $XFree86$.# .XLC_FONTSET.# fs0 class (7 bit ASCII).fs0 {..charset {...name.ISO8859-1:GL..}..font {...primary.ISO8859-1:GL...vertical_rotate all..}.}.# fs1 class.fs1 {..charset {...name.BIG5-0:GLGR..}..font {...primary.BIG5-0:GLGR...substitute BIG5-0:GLGR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..zh_HK.Big5.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00008000.wc_shift_bits..8..use_stdc_env..True.force_convert_to_mb.True..# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..none..length..2..byte1..\xa1,\xf9..byte2..\x40,\x7e;\xa1,\xfe...wc_encoding.\x00008000..ct_encoding.BIG5-0:GLGR:\x1b\x25\x2f\x32\x80\x89\x42\x49\x47\x35\x2d\x30\x02...mb_conversion.[\xa140,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1074
                                                                                                                                                  Entropy (8bit):5.5158266667662765
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:XSFlDOcjP/zDVK21x7rXC5wFQwmDJ7/tfGmzMlhQAZDNa2M6Gxv:X0DOqpTx/XIFNsk0hQ52M6Gd
                                                                                                                                                  MD5:7EBE70B1105F2BE4B4BC39C998BDE71E
                                                                                                                                                  SHA1:4B179D5A4453A6536A6AA7D759C59DF6C4EC0041
                                                                                                                                                  SHA-256:09EEB0874C4153D02FBF208975CAB33E145D33F76A0B62FC8F7BBB0D18F772EE
                                                                                                                                                  SHA-512:121ADFD1E57D691CBD53240648A81320135AD80038ED414EF5366A0359E83AD4FB6B70C87727246D9B90EE311044C1E449426981D1B9B84CCE4BACDF8F8C2240
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# .# (c) 1996, X11R6 L10N for Taiwan and Big5 Encoding Project.# .# modified for X11R6.3 by Hung-Chi Chu <hcchu@r350.ee.ntu.edu.tw> 1998/01/10.# .# .XLC_FONTSET category.#.# $XFree86$.# .XLC_FONTSET.# fs0 class (7 bit ASCII).fs0 {..charset {...name.ISO8859-1:GL..}..font {...primary.ISO8859-1:GL...vertical_rotate all..}.}.# fs1 class.fs1 {..charset {...name.BIG5-0:GLGR..}..font {...primary.BIG5-0:GLGR...substitute BIG5-0:GLGR..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..zh_HK.Big5.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00008000.wc_shift_bits..8..use_stdc_env..True.force_convert_to_mb.True..# .cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..# .cs1 class.cs1.{..side..none..length..2..byte1..\xa1,\xf9..byte2..\x40,\x7e;\xa1,\xfe...wc_encoding.\x00008000..ct_encoding.BIG5-0:GLGR:\x1b\x25\x2f\x32\x80\x89\x42\x49\x47\x35\x2d\x30\x02...mb_conversion.[\xa140,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):306
                                                                                                                                                  Entropy (8bit):4.638703785875134
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqSfL5kc/jz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqS9le6ldo0+62XdUmhn
                                                                                                                                                  MD5:EB7A3ED832ECDD0C5FDD43E0AA006CD8
                                                                                                                                                  SHA1:64D24218B1AE25433D4D88BDDBAB382742EEC543
                                                                                                                                                  SHA-256:D50752F41483B4FCCC322617436B9B776D8042DCC9DACA5AEA14D777D49DE29B
                                                                                                                                                  SHA-512:76F7331A2ADAC278C3594ECFC97DFFE2451C3894FA92E1649A4581C282AD1C4A380A5071ED8C22846FEC61FBEA67CBDB912BE0D7C75F8E528969A8B47EBC333B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_HK.big5 Compose Sequence.#.# Sequence Definition.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):311
                                                                                                                                                  Entropy (8bit):4.647529879323954
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqQVhL5kc/jz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqQVTle6ldo0+62XdUmhn
                                                                                                                                                  MD5:3F3C9C9CC9C4A9E2DF7039755C66BDB0
                                                                                                                                                  SHA1:CA7FBD871DFFFE24FFC881990F840957B7C146E0
                                                                                                                                                  SHA-256:651BC042F62077ECCD73E52005961D913B191413001EF0AF6F8152B043F280B3
                                                                                                                                                  SHA-512:3167809B6AC537A0C95C6327A7546F4E5715515D575CA9DFE70C1EAEC9D2509E7BD60DE60C49275DC48A813F4874A8CF4C7C35AF7D90F2908CDCB78E41F24D09
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_HK.big5hkscs Compose Sequence.#.# Sequence Definition.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1191
                                                                                                                                                  Entropy (8bit):5.635313982343343
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:wFlh2kWy17zLEIm/EI7+/0twFQwWnDJ7/tmmz5lhQqbyB:+hOy1Pwl/EIq/eVnNok5lhQkyB
                                                                                                                                                  MD5:0C73C22C6A2845ED697A2DECE43358B6
                                                                                                                                                  SHA1:23408EFEEA065EC946F17F71D506F5A3ABC6D0F9
                                                                                                                                                  SHA-256:E7E69DA6C136648012DE1F0254A4C81292782E5324774FD64A5D2C58461F6E20
                                                                                                                                                  SHA-512:31F9AA1CA6F162EBC369B6BA7119107744962988671F98A23FD485D4FC96479980E765B8EF96C1D0F0B95F7DA7E8DFBA9BA2B9A05F05FA4AFB9AEED17AD0022A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# (c) 1996, X11R6 L10N for Taiwan and Big5 Encoding Project.#.# modified for X11R6.3 by Hung-Chi Chu <hcchu@r350.ee.ntu.edu.tw> 1998/01/10.# modified for Big5HKSCS by Roger So <roger.so@sw-linux.com> .#.# $XFree86: xc/nls/XLC_LOCALE/zh_HK.big5hkscs,v 1.1 2001/03/06 18:54:46 dawes Exp $.#.#.XLC_FONTSET category.#.XLC_FONTSET.# fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all. }.}..# fs1 class (HKSCS extensions).fs1.{..charset.{...name.BIG5HKSCS-0:GLGR..}..font.{...primary..BIG5HKSCS-0:GLGR...substitute.BIG5HKSCS-0:GLGR..}.}.END XLC_FONTSET..#.#.XLC_XLOCALE category.#.XLC_XLOCALE..encoding_name..zh_HK.big5hkscs.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00008000.wc_shift_bits..8..use_stdc_env..True.force_convert_to_mb.True..+XCOMM.cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..#.cs1 class.cs1.{..side..none..length..2..byte1..\x85,\xfe..byte2.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):311
                                                                                                                                                  Entropy (8bit):4.647529879323954
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqQVhL5kc/jz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqQVTle6ldo0+62XdUmhn
                                                                                                                                                  MD5:3F3C9C9CC9C4A9E2DF7039755C66BDB0
                                                                                                                                                  SHA1:CA7FBD871DFFFE24FFC881990F840957B7C146E0
                                                                                                                                                  SHA-256:651BC042F62077ECCD73E52005961D913B191413001EF0AF6F8152B043F280B3
                                                                                                                                                  SHA-512:3167809B6AC537A0C95C6327A7546F4E5715515D575CA9DFE70C1EAEC9D2509E7BD60DE60C49275DC48A813F4874A8CF4C7C35AF7D90F2908CDCB78E41F24D09
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_HK.big5hkscs Compose Sequence.#.# Sequence Definition.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1191
                                                                                                                                                  Entropy (8bit):5.635313982343343
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:wFlh2kWy17zLEIm/EI7+/0twFQwWnDJ7/tmmz5lhQqbyB:+hOy1Pwl/EIq/eVnNok5lhQkyB
                                                                                                                                                  MD5:0C73C22C6A2845ED697A2DECE43358B6
                                                                                                                                                  SHA1:23408EFEEA065EC946F17F71D506F5A3ABC6D0F9
                                                                                                                                                  SHA-256:E7E69DA6C136648012DE1F0254A4C81292782E5324774FD64A5D2C58461F6E20
                                                                                                                                                  SHA-512:31F9AA1CA6F162EBC369B6BA7119107744962988671F98A23FD485D4FC96479980E765B8EF96C1D0F0B95F7DA7E8DFBA9BA2B9A05F05FA4AFB9AEED17AD0022A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# (c) 1996, X11R6 L10N for Taiwan and Big5 Encoding Project.#.# modified for X11R6.3 by Hung-Chi Chu <hcchu@r350.ee.ntu.edu.tw> 1998/01/10.# modified for Big5HKSCS by Roger So <roger.so@sw-linux.com> .#.# $XFree86: xc/nls/XLC_LOCALE/zh_HK.big5hkscs,v 1.1 2001/03/06 18:54:46 dawes Exp $.#.#.XLC_FONTSET category.#.XLC_FONTSET.# fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all. }.}..# fs1 class (HKSCS extensions).fs1.{..charset.{...name.BIG5HKSCS-0:GLGR..}..font.{...primary..BIG5HKSCS-0:GLGR...substitute.BIG5HKSCS-0:GLGR..}.}.END XLC_FONTSET..#.#.XLC_XLOCALE category.#.XLC_XLOCALE..encoding_name..zh_HK.big5hkscs.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00008000.wc_shift_bits..8..use_stdc_env..True.force_convert_to_mb.True..+XCOMM.cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..#.cs1 class.cs1.{..side..none..length..2..byte1..\x85,\xfe..byte2.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1319
                                                                                                                                                  Entropy (8bit):5.211362192544638
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1544a2jPJrdXLEI2ZXp2TcbRrIKzAluDJ7KQm4z8SWFtv3wC:a1pP5dXwdZ5ic1IuGuAD44Fv3n
                                                                                                                                                  MD5:F56B895316F9022148706AD7435B68D2
                                                                                                                                                  SHA1:156C9302C204088042AB5BE3986AB43E52223F2A
                                                                                                                                                  SHA-256:387AE3F9DCF29013E89E2B73E82D58186CC4A813BC6D0610F27C002BE86CFDB1
                                                                                                                                                  SHA-512:D57E06FFCDAAABBF0730EB14070E1DF754630A670CDD3D2C4682C54FD80D78BF603234EBFD8131428E22B0F8519F1DCCD484F2463EBFD49B19D09C4B74044BF2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/zh_TW.UTF-8,v 1.2 2000/02/29 03:09:07 dawes Exp $.# XLocale Database Sample for zh_TW.UTF-8.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..#.We leave the legacy encodings in for the moment, because we don't.#.have that many ISO10646 fonts yet..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.# .fs2 class (Chinese Han Character (Traditional)).fs2.{. charset {. name BIG5-0:GLGR. }. font {. primary BIG5-0:GLGR.....substitute BIG5-0:GLGR. }.}.#.fs3 class.fs3.{..charset.{...name.ISO10646-1..}..font.{...primary.ISO10646-1..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..UTF-8.mb_cur_max..6.state_depend_encoding.False..#.cs0 class.cs0.{..side
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1319
                                                                                                                                                  Entropy (8bit):5.211362192544638
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:a1544a2jPJrdXLEI2ZXp2TcbRrIKzAluDJ7KQm4z8SWFtv3wC:a1pP5dXwdZ5ic1IuGuAD44Fv3n
                                                                                                                                                  MD5:F56B895316F9022148706AD7435B68D2
                                                                                                                                                  SHA1:156C9302C204088042AB5BE3986AB43E52223F2A
                                                                                                                                                  SHA-256:387AE3F9DCF29013E89E2B73E82D58186CC4A813BC6D0610F27C002BE86CFDB1
                                                                                                                                                  SHA-512:D57E06FFCDAAABBF0730EB14070E1DF754630A670CDD3D2C4682C54FD80D78BF603234EBFD8131428E22B0F8519F1DCCD484F2463EBFD49B19D09C4B74044BF2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $XFree86: xc/nls/XLC_LOCALE/zh_TW.UTF-8,v 1.2 2000/02/29 03:09:07 dawes Exp $.# XLocale Database Sample for zh_TW.UTF-8.# ..# .# .XLC_FONTSET category.# .XLC_FONTSET..on_demand_loading.True..object_name..generic..#.We leave the legacy encodings in for the moment, because we don't.#.have that many ISO10646 fonts yet..# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.#.fs1 class (ISO8859 families).fs1.{..charset.{...name.ISO8859-1:GR..}..font.{...primary.ISO8859-1:GR..}.}.# .fs2 class (Chinese Han Character (Traditional)).fs2.{. charset {. name BIG5-0:GLGR. }. font {. primary BIG5-0:GLGR.....substitute BIG5-0:GLGR. }.}.#.fs3 class.fs3.{..charset.{...name.ISO10646-1..}..font.{...primary.ISO10646-1..}.}.END XLC_FONTSET..# .# .XLC_XLOCALE category.# .XLC_XLOCALE..encoding_name..UTF-8.mb_cur_max..6.state_depend_encoding.False..#.cs0 class.cs0.{..side
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):384
                                                                                                                                                  Entropy (8bit):5.010203714622434
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:Lq6fL5kc/Oetdtmxvr/uhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:Lq69RvtoMe6ldo0+62XdUmhn
                                                                                                                                                  MD5:E076CC539EC55224071891CC1A9B0E9E
                                                                                                                                                  SHA1:082D5B5AFF96D8577C0D77E2FB7348997F3BC365
                                                                                                                                                  SHA-256:9D5F8D6B36C35AD5891F90102B29AFB8999490D87C844FF7A7F1FB902BE0B574
                                                                                                                                                  SHA-512:682C4FC86F6D9422E858E3880E112E7225ADC6BD8A4258944859077B67B1AD87D6206A1B27A268C68A0989C3BCF6AB7C372BD81D08C88DE2CB798A3D6835B876
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_TW.big5 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_TW.big5,v 1.1 1999/08/28 09:00:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (4488)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9611
                                                                                                                                                  Entropy (8bit):4.824239460270698
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:+17lDz5C5B9DFxBIr/XPI+QD32x2MT+gr9rY/PpzyqE2TabNJKX:K9MrDFUrXA332BKgr9OPYx2IJKX
                                                                                                                                                  MD5:EB2007696F8782444E319D944EF0738E
                                                                                                                                                  SHA1:D4D1A37C25322C3C2D4C30ED39787A447CEB4D7F
                                                                                                                                                  SHA-256:F65987DFDF31748C905CA53CAEFE5185D21159594B8A34BCDC50E207BA838431
                                                                                                                                                  SHA-512:AD2D7B258FD20E006C16A77914413A2F4A6EE45B1347D62B9D7C991BE2EDEF6924FB801C62FF280ED712D0F9ED5BC31FCF17B98231887BD57AE8DEE6602BB9F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# (c) 1996, X11R6 L10N for Taiwan and Big5 Encoding Project.#.# modified for X11R6.3 by Hung-Chi Chu <hcchu@r350.ee.ntu.edu.tw> 1998/01/10.#.# $XFree86: xc/nls/XLC_LOCALE/zh_TW.big5,v 1.2 2000/10/27 18:30:57 dawes Exp $.#.#.XLC_FONTSET category.#.XLC_FONTSET.# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class.fs1 {. charset {. name BIG5-0:GLGR. }. font {. primary BIG5-0:GLGR.....substitute BIG5-0:GLGR. }.}.END XLC_FONTSET..#.#.XLC_XLOCALE category.#.XLC_XLOCALE..encoding_name..zh_TW.Big5.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00038000.wc_shift_bits..8...use_stdc_env..True.force_convert_to_mb.True...#.cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..#.cs1 class.cs1.{
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text, with very long lines (4488)
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9611
                                                                                                                                                  Entropy (8bit):4.824239460270698
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:+17lDz5C5B9DFxBIr/XPI+QD32x2MT+gr9rY/PpzyqE2TabNJKX:K9MrDFUrXA332BKgr9OPYx2IJKX
                                                                                                                                                  MD5:EB2007696F8782444E319D944EF0738E
                                                                                                                                                  SHA1:D4D1A37C25322C3C2D4C30ED39787A447CEB4D7F
                                                                                                                                                  SHA-256:F65987DFDF31748C905CA53CAEFE5185D21159594B8A34BCDC50E207BA838431
                                                                                                                                                  SHA-512:AD2D7B258FD20E006C16A77914413A2F4A6EE45B1347D62B9D7C991BE2EDEF6924FB801C62FF280ED712D0F9ED5BC31FCF17B98231887BD57AE8DEE6602BB9F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# (c) 1996, X11R6 L10N for Taiwan and Big5 Encoding Project.#.# modified for X11R6.3 by Hung-Chi Chu <hcchu@r350.ee.ntu.edu.tw> 1998/01/10.#.# $XFree86: xc/nls/XLC_LOCALE/zh_TW.big5,v 1.2 2000/10/27 18:30:57 dawes Exp $.#.#.XLC_FONTSET category.#.XLC_FONTSET.# fs0 class (7 bit ASCII).fs0 {. charset {. name ISO8859-1:GL. }. font {. primary ISO8859-1:GL. vertical_rotate all. }.}.# fs1 class.fs1 {. charset {. name BIG5-0:GLGR. }. font {. primary BIG5-0:GLGR.....substitute BIG5-0:GLGR. }.}.END XLC_FONTSET..#.#.XLC_XLOCALE category.#.XLC_XLOCALE..encoding_name..zh_TW.Big5.mb_cur_max..2.state_depend_encoding.False..wc_encoding_mask.\x00038000.wc_shift_bits..8...use_stdc_env..True.force_convert_to_mb.True...#.cs0 class.cs0.{..side..GL:Default..length..1..wc_encoding.\x00000000..ct_encoding.ISO8859-1:GL.}..#.cs1 class.cs1.{
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):384
                                                                                                                                                  Entropy (8bit):5.010203714622434
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:Lq6fL5kc/Oetdtmxvr/uhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:Lq69RvtoMe6ldo0+62XdUmhn
                                                                                                                                                  MD5:E076CC539EC55224071891CC1A9B0E9E
                                                                                                                                                  SHA1:082D5B5AFF96D8577C0D77E2FB7348997F3BC365
                                                                                                                                                  SHA-256:9D5F8D6B36C35AD5891F90102B29AFB8999490D87C844FF7A7F1FB902BE0B574
                                                                                                                                                  SHA-512:682C4FC86F6D9422E858E3880E112E7225ADC6BD8A4258944859077B67B1AD87D6206A1B27A268C68A0989C3BCF6AB7C372BD81D08C88DE2CB798A3D6835B876
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_TW.big5 Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_TW.big5,v 1.1 1999/08/28 09:00:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):374
                                                                                                                                                  Entropy (8bit):4.948300933328009
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqzL5kc/Oetdtmzuvr/uhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqBRvtm8Me6ldo0+62XdUmhn
                                                                                                                                                  MD5:8C60171481DE8381C451F296997341A3
                                                                                                                                                  SHA1:F10B943532C13E1DBC54D06D82719BDF3352C3A7
                                                                                                                                                  SHA-256:44DA35893326C8CD3E8458C2899AB548FA5BF4B03CBB8A7C1AFB9F81A7602CF9
                                                                                                                                                  SHA-512:AEA94E7FB0665E0E0A6E305E215862E3F1503366C2809BC4914C043D0680F55A474F28FCD1F2F4DAAF4C57CDA2B221AFB685841F37EC9EE60DEC25ED03E24158
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_TW Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_TW,v 1.1 1999/08/28 09:00:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2351
                                                                                                                                                  Entropy (8bit):5.452970481943433
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:5fi/ayCeim2Me6w0UcOjwmHjOwjxTjDyKjX1NUTO5id5y5xv2dV5ydHf5WdtC58:5fWayCb9cg3DOmxvDyMEm+5ep6vOHhaf
                                                                                                                                                  MD5:4FE4CAA0AA636A64C27E33EE9781DC93
                                                                                                                                                  SHA1:58F6B57BBB0A3225CE9901E729FEE25CC86CACF0
                                                                                                                                                  SHA-256:CC477AF9AF0522F964777ECFA9D8AA98459A09CF074E5544A925B95B4052CCF2
                                                                                                                                                  SHA-512:EAA307B8713D9A43029CB9AFB6F2EC0F08DEB1026755094986F8BB42A3F1DC738618217E9F9851AB3142E85EA76B3C3692069F2EE2290D2A8BC8B498DEA8A571
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: zh_TW,v 1.3 2000/08/17 19:47:01 cpqbld Exp $.# XLocale Database Sample for zh_TW.# .# Note: In lib/X11/lcCT.c, charset names for CNS11643 coded character.# sets are defined as CNS11643.1986-1 and -2. In the ECMA Registry,.# CNS coded character sets 1-7 are registered as CNS 11643-1992..# CJK.INF Version 1.7 (August 15, 1995) written by Ken Lunde says.# plane 14 of CNS 11643-1983 now became plane 3 of CNS 11643-1992..# I do not know how Taiwanese EUC is organized currently, so I left the.# X11R6 organization of fsN/csN as it is and only changed "CNS11643-*".# to "CNS11643.1986-*"..#.1995-10-24.T. Numata (numa@rp.open.cs.fujitsu.co.jp)..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class.fs1.{..charset.{...name.CNS11643.1986-1:GL..}..font.{...primary.CNS11643.1986-1:GL..}.}.# .fs2 class.fs2.{..charset.{...name.CNS11643.1986-2:GL..}..font.{...primary
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2351
                                                                                                                                                  Entropy (8bit):5.452970481943433
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:5fi/ayCeim2Me6w0UcOjwmHjOwjxTjDyKjX1NUTO5id5y5xv2dV5ydHf5WdtC58:5fWayCb9cg3DOmxvDyMEm+5ep6vOHhaf
                                                                                                                                                  MD5:4FE4CAA0AA636A64C27E33EE9781DC93
                                                                                                                                                  SHA1:58F6B57BBB0A3225CE9901E729FEE25CC86CACF0
                                                                                                                                                  SHA-256:CC477AF9AF0522F964777ECFA9D8AA98459A09CF074E5544A925B95B4052CCF2
                                                                                                                                                  SHA-512:EAA307B8713D9A43029CB9AFB6F2EC0F08DEB1026755094986F8BB42A3F1DC738618217E9F9851AB3142E85EA76B3C3692069F2EE2290D2A8BC8B498DEA8A571
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:# $Xorg: zh_TW,v 1.3 2000/08/17 19:47:01 cpqbld Exp $.# XLocale Database Sample for zh_TW.# .# Note: In lib/X11/lcCT.c, charset names for CNS11643 coded character.# sets are defined as CNS11643.1986-1 and -2. In the ECMA Registry,.# CNS coded character sets 1-7 are registered as CNS 11643-1992..# CJK.INF Version 1.7 (August 15, 1995) written by Ken Lunde says.# plane 14 of CNS 11643-1983 now became plane 3 of CNS 11643-1992..# I do not know how Taiwanese EUC is organized currently, so I left the.# X11R6 organization of fsN/csN as it is and only changed "CNS11643-*".# to "CNS11643.1986-*"..#.1995-10-24.T. Numata (numa@rp.open.cs.fujitsu.co.jp)..# .# .XLC_FONTSET category.# .XLC_FONTSET.# .fs0 class (7 bit ASCII).fs0.{..charset.{...name.ISO8859-1:GL..}..font.{...primary..ISO8859-1:GL...vertical_rotate.all..}.}.# .fs1 class.fs1.{..charset.{...name.CNS11643.1986-1:GL..}..font.{...primary.CNS11643.1986-1:GL..}.}.# .fs2 class.fs2.{..charset.{...name.CNS11643.1986-2:GL..}..font.{...primary
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):374
                                                                                                                                                  Entropy (8bit):4.948300933328009
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:LqzL5kc/Oetdtmzuvr/uhz1e6ldoFd/M+6qRNXdkbYqBJW3uc/v:LqBRvtm8Me6ldo0+62XdUmhn
                                                                                                                                                  MD5:8C60171481DE8381C451F296997341A3
                                                                                                                                                  SHA1:F10B943532C13E1DBC54D06D82719BDF3352C3A7
                                                                                                                                                  SHA-256:44DA35893326C8CD3E8458C2899AB548FA5BF4B03CBB8A7C1AFB9F81A7602CF9
                                                                                                                                                  SHA-512:AEA94E7FB0665E0E0A6E305E215862E3F1503366C2809BC4914C043D0680F55A474F28FCD1F2F4DAAF4C57CDA2B221AFB685841F37EC9EE60DEC25ED03E24158
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:#.# zh_TW Compose Sequence.#.# Sequence Definition.#.# $XFree86: xc/nls/Compose/zh_TW,v 1.1 1999/08/28 09:00:40 dawes Exp $.#.# This file currently has no entries. It appears that a compose file (even.# just an empty one) is required for the appropriate keysyms to work for.# this encoding..#.# <Multi_key> Means <Compose>.# Special Character..# End of Sequence Definition.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):299008
                                                                                                                                                  Entropy (8bit):6.592965073031339
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:jpqg3aFy1R6UAUHMfN/ydVt448GKlZF3jWM8602z6Sq991xnxrwc:ITy/6T/fEVt4s3U6f1vV
                                                                                                                                                  MD5:A873014ED92F2B618D24A7DD6296E484
                                                                                                                                                  SHA1:2BE625EF787DD5666477B3DF81C7E88BCCCB3175
                                                                                                                                                  SHA-256:EAC13EB482B2E50B626B280DA4AF678DAB19DAF46F0C01BE8276D60DFC1CD8AD
                                                                                                                                                  SHA-512:11305C6B9BD4C3720D329129E3B28582550A9D7208DFFBFFC1D3A5236DF2B89C257779D1DCF7E5FAA63CD163D218E99E5B2A771194F5B97504878AAAA463C1C2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....,8F...............8.".......:...........@....@.................................4T........ .................................`.......Pl...........................................................................................................text....!......."..................`..`.data...P....@.......&..............@....rdata..`....P.......*..............@..@.bss.....8...@...........................idata..`...........................@....rsrc...Pl.......n..."..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):30720
                                                                                                                                                  Entropy (8bit):6.007853549593218
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:mEpbJJMT+oIlhXIXFCPZUx25aEKRAV+F/vmw65wN6fsQn1n7a2iH32JuRXge6Zbw:mEpVJeonYXFCRUxJnqNfDn7XiH3Yau
                                                                                                                                                  MD5:89C46CB0E159B34E4F19C47CA2D49A8C
                                                                                                                                                  SHA1:D6BE559E20E9078610FF38B3C08977331141AECA
                                                                                                                                                  SHA-256:210286E517AD62130C967E7E686E290487D77FEB51E4E9B275A2620CA9450E38
                                                                                                                                                  SHA-512:D4A973929C95F88580924E529FC8C7C81FC7DDD3A66649016089404ABAF6B4A683ADCE29B540FA48F319C82AE93D295AFCABC6F4AF796B9C93016F7AA53B35B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...+..F...........#...8.N...t......`........`....Hb.......................................... .................................d.......\............................................................................................................text....M.......N..................`..`.data...`....`.......R..............@....rdata..0....p.......T..............@..@.bss.....................................edata...............V..............@..@.idata..d............f..............@....rsrc...\............n..............@....reloc...............t..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):17371
                                                                                                                                                  Entropy (8bit):4.708589475815843
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:49jf0Kv7lpt3oQiJoGiW1pfdVzg5jdmK9RABxCyPhccrsiq4wCoOmAMbA:4BdbGiWvUTqzPqcrslA
                                                                                                                                                  MD5:4896B3E3380A6A2AF1920709BC31B140
                                                                                                                                                  SHA1:6EE6212C18619D4B0EDD54B7D259314FC4170D8A
                                                                                                                                                  SHA-256:9B7B5F0B798A4A8AEB27F7E040E6FB05830E95BCFB7F6E53CC4710D0B2680FC0
                                                                                                                                                  SHA-512:992ECE273EE78647A53169134363D185A58B0E583F977757970E341CF6D64C8D0C71C9057935523BDE062C8E6A4B4BA637E43BA5792409C869194E651D0C3C77
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! $Xorg: rgb.txt,v 1.3 2000/08/17 19:54:00 cpqbld Exp $.255 250 250..snow.248 248 255..ghost white.248 248 255..GhostWhite.245 245 245..white smoke.245 245 245..WhiteSmoke.220 220 220..gainsboro.255 250 240..floral white.255 250 240..FloralWhite.253 245 230..old lace.253 245 230..OldLace.250 240 230..linen.250 235 215..antique white.250 235 215..AntiqueWhite.255 239 213..papaya whip.255 239 213..PapayaWhip.255 235 205..blanched almond.255 235 205..BlanchedAlmond.255 228 196..bisque.255 218 185..peach puff.255 218 185..PeachPuff.255 222 173..navajo white.255 222 173..NavajoWhite.255 228 181..moccasin.255 248 220..cornsilk.255 255 240..ivory.255 250 205..lemon chiffon.255 250 205..LemonChiffon.255 245 238..seashell.240 255 240..honeydew.245 255 250..mint cream.245 255 250..MintCream.240 255 255..azure.240 248 255..alice blue.240 248 255..AliceBlue.230 230 250..lavender.255 240 245..lavender blush.255 240 245..LavenderBlush.255 228 225..misty rose.255 228 225..MistyRose.255 255 255..white
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):43520
                                                                                                                                                  Entropy (8bit):5.12909801577702
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:xwXEBpShpq9KB5dr4zs0lM2Jsn+o5dJB4FYlmR+iz/rrXCxDz:xwUB8hF5o+asn+o5d/4FYl27jGxDz
                                                                                                                                                  MD5:DDA147704A1EE890A38646A67E115B09
                                                                                                                                                  SHA1:B0AA55221C73B4EE2A975AACC879643C64C1E7FD
                                                                                                                                                  SHA-256:8B8699CEC8D47F0B02182EC56B6E3ADEA84E7096256114B1E63B400AF3711463
                                                                                                                                                  SHA-512:29435D7EE96C3B89D7C4B6D5B29A67484953CEC4EBAD0D3DC01482166EFA0685F0B620BCE66C1CB3D480F26519DFA4C9A55172E7ED474FC98C94743D5C8E1C4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......F...............8. ...................0....@.................................\i........ ..............................`.......p...t...........................................................................................................text............ ..................`..`.data...`....0.......$..............@....rdata.......@.......&..............@..@.bss.........P...........................idata.......`.......,..............@....rsrc....t...p...v...4..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:InnoSetup Log Xming, version 0x2d, 32210 bytes, 138727\user, "C:\Program Files (x86)\Xming"
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):32210
                                                                                                                                                  Entropy (8bit):5.03540529275385
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:uy06HqMWAXz9ufhPgQEMYXzl+lX7Z6huR6IQhS7pWOUNcmI2wJreVjW0ebg9luxq:pZVgR6+lLQc9vHYFis7
                                                                                                                                                  MD5:3E8DF323A014877A7339AB9A2C8B2FFF
                                                                                                                                                  SHA1:26C3D9B9865E47A722255FFA68EEE040367CECE2
                                                                                                                                                  SHA-256:545A1D33DD5E050A3D2FF64B8576DD905E2EF4D6F9F4A7D8886BA7CD22843BB1
                                                                                                                                                  SHA-512:FF36CD0D3537B23FCBB43736EC8169E1FB2436BAEF66D5372324BD844F5F1CB6B4878B95D682EFE3CE1701513BE201E4956936E838E4A97A8D2E7469AB2A7125
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Inno Setup Uninstall Log (b)....................................Xming...........................................................................................................................Xming...........................................................................................................................-........}..%............................................................................................................................%........=....138727.user.C:\Program Files (x86)\Xming...............O.. .......... .................................C:\Program Files (x86)\Xming:C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xming.Xming.default...................(...&C:\Program Files (x86)\Xming\Xming.url............C:\Program Files (x86)\Xming.......+...&C:\Program Files (x86)\Xming\Xming.exe..........)...$C:\Program Files (x86)\Xming\rgb.txt..........+...&C:\Program Files (x86)\Xming\XKeysymDB..........*...%C:\Program Files (x86)\Xming\XErrorDB..........0...+
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):704793
                                                                                                                                                  Entropy (8bit):6.439623157307891
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:xkxzRCUn4rP/37YzHXA6/YUKsGjQNw4qpRRpDWoVphKvV2xgd:uFRCUn4rP/37YzHXA6QJsoPtdpQ0xgd
                                                                                                                                                  MD5:23E1E052242979A9C8BC0FB1ACCBDA56
                                                                                                                                                  SHA1:00CA7A223DE7955A6EDF58A2BCF27EB750F043B5
                                                                                                                                                  SHA-256:AF4F9E45F56F896D4797C183DB860C0D040A9A403FCF6E1AE11D69CFD31F475A
                                                                                                                                                  SHA-512:55079E3389DE9516D361135B42B90DDA70130EDBAD9DFDCEF12B85B8426D08F2935CEF586706757F9981D1860D4C1652AE51234A381F73400F32020B72F0E3C6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                  Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................<%......p....................`...............................P......................................................CODE................................ ..`DATA....`...........................@...BSS.....`................................idata..<%.......&..................@....tls.........@...........................rdata.......P......................@..P.reloc......`......................@..P.rsrc...p...........................@..P.............0......................@..P........................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):974
                                                                                                                                                  Entropy (8bit):3.629871346219524
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:86CH/OI6YjSfS7R6Eb/NIRTpDh13AvEy5S5ky5OT79DI6tmBn:86CfnZoV7w8yoX2a6tk
                                                                                                                                                  MD5:707D56AE06760224357E203FDE2E9922
                                                                                                                                                  SHA1:F63B2EAE4B8C60BA320E45E006092B75CD3CB1FD
                                                                                                                                                  SHA-256:A515CCF0B6A0C19D88437F037BBBFB732E126A17D9C7AD14FCDD6253919D9AF0
                                                                                                                                                  SHA-512:25F0BDB8EE550BC5836657CB1AE247E58A0A58E107BE34F3CD1D6BAB675B8CEB7467ED9FAF4C09668EBD4F27149381ADB265C980165A7BF18A9CA095166A7676
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-dp----- -------- pc(pc).-dp----- -------- misc(misc).-d------ -------- pc98(basic).-d------ -------- default(default).-dp----- -------- ledscroll(scroll_lock).--p----- -------- ledscroll(group_lock).--p----- -------- ledscroll(shift_lock).-dp----- -------- mousekeys(mousekeys).-dp----- -------- norepeat(norepeat).-d------ -------- basic(basic).-dp----- -------- japan(japan).--p----- -------- japan(kana_lock).-d------ -------- xtest(xtest).-dp----- -------- ledcaps(caps_lock).--p----- -------- ledcaps(group_lock).--p----- -------- ledcaps(shift_lock).-d------ -------- complete(complete).h-p----- -------- keypad(overlay).h-p----- -------- keypad(overlay1).h-p----- -------- keypad(overlay2).-dp----- -------- lednum(num_lock).--p----- -------- lednum(group_lock).--p----- -------- lednum(shift_lock).-dp----- -------- level5(default).-dp----- -------- accessx(basic).--p----- -------- accessx(full).-dp----- -------- iso9995(default).-dp----- -------- xfree86(basic).
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1701
                                                                                                                                                  Entropy (8bit):4.4190005713980804
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:rX7zrXVROZzrb4+yCS0DaTbQ2jhCwQajpHMhrF/awflKEqzK6q++C4LdHhyDgXYU:rX3LV2fBSqD8CZ6Mn1fdv7UgIU
                                                                                                                                                  MD5:497F4F853E094E136A710BB65A40076F
                                                                                                                                                  SHA1:0F6D8F7C2FAEA8C05099E9150C252EBC752BDE5A
                                                                                                                                                  SHA-256:2A8264B3CBE98D37BA874AAA145C71E3764A11716359F81EEF0A90F72AB281C2
                                                                                                                                                  SHA-512:02741E7214FA36AB67242A371A546C85F79B13C452526ACFCDAA61E1BDBBE3A54929DEAFF5F456EA077138139B79BA6DD17CF51602CFD1277A090A10C45CBA6A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The core protocol interpretation of keyboard modifiers does not include direct.support for multiple keyboard groups, so XKB reports the effective keyboard.group to XKB-aware clients using some of reserved bits in the state field of.some core protocol events. This modified state field would not be interpreted.correctly by XKB-unaware clients, so XKB provides a group compatibility mapping.which remaps the keyboard group into a core modifier mask that has similar.effects, when possible...XKB maintains three compatibility state components that are used to make.XKB-unaware clients(*) work as well as possible:.- The compatibility state which corresponds to the effective modifier and. effective group state..- The compatibility lookup state which is the core-protocol equivalent of the. lookup state..- The compatibility grab state which is the nearest core-protocol equivalent. of the grab state...Compatibility state are essentially the corresponding XKB states, but with.keyboard group possib
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1184
                                                                                                                                                  Entropy (8bit):4.8490526335312
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MQ5+BOllSx1FTSAv3J8+cDG0GkuAq9ALizuhE7m8:KObSx11SAv3J8+cDGt7h9oizKE68
                                                                                                                                                  MD5:42B36540C33130E489DAC8EB8036C421
                                                                                                                                                  SHA1:1D77985159F11EA80801980A6C733E2404E29FC0
                                                                                                                                                  SHA-256:B2F58DDE4DD6D66F509417B4CCA64810D8269DF9DFBAF61AD0EDB5DBA66FB8CF
                                                                                                                                                  SHA-512:70C2C65C757D43B9301EAE62CA259BF96F8000D304D0AF7B145BB1D729DF081E03FC04935E6384622DA4D11A7C6BC48618277779F66222228E5F0E7888D7BF82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: accessx,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..default partial xkb_compatibility "basic" {. interpret AccessX_Enable { ..action= LockControls(controls=AccessXKeys); . };.};..partial xkb_compatibility "full" {.. interpret AccessX_Enable {..action= LockControls(controls=AccessXKeys); . };.. interpret AccessX_Feedback_Enable { ..action= LockControls(controls=AccessXFeedback); . };.. interpret RepeatKeys_Enable {..action= LockControls(controls=RepeatKeys);. };.. interpret SlowKeys_Enable {..action= LockControls(controls=SlowKeys);. };.. interpret BounceKeys_Enable {..action= LockControls(controls=BounceKeys);. };.. interpret StickyKeys_Enable {..action= LockControls(controls=StickyKeys);. };.. interpret MouseKeys_Enable {..action= LockControls(controls=MouseKeys);. };.. interpret MouseKeys_Accel_Enable {..action= LockControls(controls=MouseKeysAccel);. };.. interpret Overlay1_Enable {..action= LockControls(controls=Overlay
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1194
                                                                                                                                                  Entropy (8bit):5.068467994229273
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MFEhSNI2xG6bBbO5Wn0Ed5HQnmrO2uakWcueCgA7:FaI0G6bJO5Wn75wnmrwakWjGA7
                                                                                                                                                  MD5:4B4CD14DB2F8DF42B3808004E1657A34
                                                                                                                                                  SHA1:0436BB3E96D0D6DADB4CF5D90C68DC87D90B31F8
                                                                                                                                                  SHA-256:EEF4A88A47262664E9B51872D6682780A028140505D7359F06F177D34F96F120
                                                                                                                                                  SHA-512:05621F666EC9C63EBDD3EE9DE9FF9F56126CD3E2F25EBFA34E1BEA4C0CEE37FF7D42070B5B1988C104B22CC2882DE8BF8FA0A102416178F6D3542661D04017B6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: basic,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Minimal set of symbol interpretations to provide .// reasonable default behavior (Num lock, shift and .// caps lock and mode switch) and set up the .// automatic updating of common keyboard LEDs...// $XFree86: xc/programs/xkbcomp/compat/basic,v 1.2 2000/11/06 19:24:10 dawes Exp $..default xkb_compatibility "basic" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret Shift_Lock+AnyOf(Shift+Lock) {..action= LockMods(modifiers=Shift);. };.. interpret Any+Lock {..action= LockMods(modifiers=Lock);. };.. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= LockMods(modifiers=NumLock);. };.. interpret Mode_switch {..useModMapMods= level1;..virtualModifier= AltGr;..action= SetGroup(group=+1);. };.. interpret Any + Any {..action= SetMods(modifiers=modMapMods);. };.. group 2
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):356
                                                                                                                                                  Entropy (8bit):5.007444091892622
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLmtdTZa3BxUNqF0w+Cp+xo6G66xAJs5DWM5fAPs5B+5055bFW5STZ:jLsZaRkquw+CUxnG6xJsYMEsWyjbUSZ
                                                                                                                                                  MD5:F440C7A2D944908C3C77FC2BDF02B906
                                                                                                                                                  SHA1:B9E8E4D2116FF2D10C0890FB309A071527B73E60
                                                                                                                                                  SHA-256:1D5E34E6A518FE9D97A4B194FC707B86D0B17C45E8A039F8E5E0692B1DC41E44
                                                                                                                                                  SHA-512:DA09717FEA357EB869F2EF7E16B5E01B953F0EF0C1833ADA8D33FD76266A6E56397CB8C72BE49F599F5FC39824EB89F039737F45C3496BB00B0100BDF137FB3D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/compat/complete,v 1.3 2005-10-17 00:42:11 svu Exp $.// $Xorg: complete,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default xkb_compatibility "complete" {. include "basic". augment "iso9995". augment "mousekeys". augment "accessx(full)". augment "misc". augment "xfree86". augment "level5".};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):414
                                                                                                                                                  Entropy (8bit):5.011330531154495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaRXzWHqc3CUxnG6GYQsJsEsRyYMSuYeo4bU3:YatzWKcPG6GYQo3kuY0k
                                                                                                                                                  MD5:5FACAD4B98FE76D8238B764DC42DE646
                                                                                                                                                  SHA1:E887E2246E19FA7C3747394F52FCA20079D5D123
                                                                                                                                                  SHA-256:E39DAC647EB454FCB1607BDC1EDB248016914FDCC0B58709F635AF5A67914C2E
                                                                                                                                                  SHA-512:30523B8728DA4EA8200AE95DE22C157EC93DE7ABD448BDBA1CE32A5D4A34D9BEBF3E0B812CC48BB0731BAF45589CEE7BC5A8BAE37DC0C181B6D6E400F488B60D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/compat/default,v 1.3 2005-10-17 00:42:11 svu Exp $.// $Xorg: default,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default xkb_compatibility "default" {. include "basic". augment "mousekeys". augment "accessx(basic)". augment "misc". augment "iso9995". augment "level5".// ??should be changed/renamed/removed.// augment "xfree86". augment "japan".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):396
                                                                                                                                                  Entropy (8bit):4.99380964580968
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLKCU5+B6rSekfnXNBD/tKHzwFmeYoHzwF9:C+B6rSD35yzGzg
                                                                                                                                                  MD5:27D8C3E67830FC5DB376C1959706C8DB
                                                                                                                                                  SHA1:ADB107E229AF2FEC15D747A5A0753E73BF564889
                                                                                                                                                  SHA-256:8FF8BEBB79C91AE5F5872F256AB7CDD54D7B76BEEC065A731DA7998FA423D181
                                                                                                                                                  SHA-512:A1305C03D214BD0D7FB609278B9599775D6E957AD25B64C081D8F42C813701B22C5525E5A7D562BBB737706B9CA82E462833D1041D19CB51EECE2BD7F4A7FF7B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default partial xkb_compatibility "pc" {.. // Sets the "Alt" virtual modifier.. virtual_modifiers.Alt;.. setMods.clearLocks= True;. interpret Alt_L+Any { ..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.. interpret Alt_R+Any.{..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):520
                                                                                                                                                  Entropy (8bit):4.509291799318713
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:j5Tlpq4b5+wn+RrjYQ/A65LVMYv/zkrEsANQ/A6RakHFtzkr6CQ/A6LMfIzv:j/bzn+Bh4KvuB4Pkls6r4Q
                                                                                                                                                  MD5:A155109EA7C9CD0466E79F1CADD3A18F
                                                                                                                                                  SHA1:41772C2C5BC7039ECDCBF2279D6F0879BAC1D562
                                                                                                                                                  SHA-256:0AA3FE2C1158D60AD8F2FDAD5C3F369C3112B8184B4FEC7E84117AF62E3AA57D
                                                                                                                                                  SHA-512:60F986F2D6B3AE6D80E5584B404535A011C9167BD1668A415CEDAC827EFD601D3A5011507EEB3A6C752010F3F0EFA1223549BFB6034F6502F2F12B4851C40587
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Use Scroll Lock LED to show either Scroll Lock, Group, or Shift Lock state..default partial xkb_compatibility "scroll_lock" {. indicator "Scroll Lock" {. allowExplicit;. whichModState= Locked;. modifiers= ScrollLock;. };.};..partial xkb_compatibility "group_lock" {. indicator "Scroll Lock" {. modifiers= None;. groups=All-group1;. };.};..partial xkb_compatibility "shift_lock" {. indicator "Scroll Lock" {. whichModState= Locked;. modifiers= Shift;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4742
                                                                                                                                                  Entropy (8bit):4.805283814735198
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:PG5SP6tEtx/cgUr2POXvV0U5O8fK+zqqV0a+XFuwzkeMk/FaLmBkOG01lIB0j0BP:OvMx/cgUrV1KoqG0a+XFLPFd+mFPPjj2
                                                                                                                                                  MD5:AD49534517F1762DFDDA32DD3959CA06
                                                                                                                                                  SHA1:C2D4327ACF4D3DE96571AB4664EAAFDA596B055A
                                                                                                                                                  SHA-256:07F49010B6E44D5FD7647E5B499243EA797778AAEF29F671A2442C200F90DEBD
                                                                                                                                                  SHA-512:2526C9E1713907338611EB37C98628D1A3E59886C0E6AD794B4EA7A559284E454DF2E29EDB0E0E40AD530FE20209EBEE6762BE356696822510F601E95C80D436
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// $Xorg: mousekeys,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Interpretations for arrow keys and a bunch of other .// common keysyms which make it possible to bind "mouse" .// keys using xmodmap and activate or deactivate them .// from the keyboard...default partial xkb_compatibility "mousekeys" {.. // Keypad actions.. //. interpret.repeat= True;.. interpret KP_1 { ..action = MovePtr(x=-1,y= +1); . };. interpret KP_End { ..action = MovePtr(x=-1,y= +1); . };.. interpret KP_2 { ..action = MovePtr(x=+0,y= +1); . };. interpret KP_Down { ..action = MovePtr(x=+0,y= +1); . };.. interpret KP_3 { ..action = MovePtr(x=+1,y=+1); . };. interpret KP_Next { . .action = MovePtr(x=+1,y=+1); . };.. interpret KP_4 { ..action = MovePtr(x=-1,y=+0); . };. interpret KP_Left { ..action = MovePtr(x=-1,y=+0); . };.. interpret KP_6 { ..action = MovePtr(x=+1,y=+0); . };. interpret KP_Right { . .action = MovePtr(x=+1,y=+0); . };.. interpret
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1701
                                                                                                                                                  Entropy (8bit):4.4190005713980804
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:rX7zrXVROZzrb4+yCS0DaTbQ2jhCwQajpHMhrF/awflKEqzK6q++C4LdHhyDgXYU:rX3LV2fBSqD8CZ6Mn1fdv7UgIU
                                                                                                                                                  MD5:497F4F853E094E136A710BB65A40076F
                                                                                                                                                  SHA1:0F6D8F7C2FAEA8C05099E9150C252EBC752BDE5A
                                                                                                                                                  SHA-256:2A8264B3CBE98D37BA874AAA145C71E3764A11716359F81EEF0A90F72AB281C2
                                                                                                                                                  SHA-512:02741E7214FA36AB67242A371A546C85F79B13C452526ACFCDAA61E1BDBBE3A54929DEAFF5F456EA077138139B79BA6DD17CF51602CFD1277A090A10C45CBA6A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The core protocol interpretation of keyboard modifiers does not include direct.support for multiple keyboard groups, so XKB reports the effective keyboard.group to XKB-aware clients using some of reserved bits in the state field of.some core protocol events. This modified state field would not be interpreted.correctly by XKB-unaware clients, so XKB provides a group compatibility mapping.which remaps the keyboard group into a core modifier mask that has similar.effects, when possible...XKB maintains three compatibility state components that are used to make.XKB-unaware clients(*) work as well as possible:.- The compatibility state which corresponds to the effective modifier and. effective group state..- The compatibility lookup state which is the core-protocol equivalent of the. lookup state..- The compatibility grab state which is the nearest core-protocol equivalent. of the grab state...Compatibility state are essentially the corresponding XKB states, but with.keyboard group possib
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):414
                                                                                                                                                  Entropy (8bit):5.011330531154495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaRXzWHqc3CUxnG6GYQsJsEsRyYMSuYeo4bU3:YatzWKcPG6GYQo3kuY0k
                                                                                                                                                  MD5:5FACAD4B98FE76D8238B764DC42DE646
                                                                                                                                                  SHA1:E887E2246E19FA7C3747394F52FCA20079D5D123
                                                                                                                                                  SHA-256:E39DAC647EB454FCB1607BDC1EDB248016914FDCC0B58709F635AF5A67914C2E
                                                                                                                                                  SHA-512:30523B8728DA4EA8200AE95DE22C157EC93DE7ABD448BDBA1CE32A5D4A34D9BEBF3E0B812CC48BB0731BAF45589CEE7BC5A8BAE37DC0C181B6D6E400F488B60D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/compat/default,v 1.3 2005-10-17 00:42:11 svu Exp $.// $Xorg: default,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default xkb_compatibility "default" {. include "basic". augment "mousekeys". augment "accessx(basic)". augment "misc". augment "iso9995". augment "level5".// ??should be changed/renamed/removed.// augment "xfree86". augment "japan".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1482
                                                                                                                                                  Entropy (8bit):4.929769222813912
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YnB3PovpYBbO5Wn0EdxaZXrBjXsDj0TerXrKQBbO5Wn0EdxaZPOrBjXsDj0TeYXO:g3GpYJO5Wn7xaZXrBjXsDjgyXrRJO5Wu
                                                                                                                                                  MD5:6A5C56D44F81A20765419773C40CCCD1
                                                                                                                                                  SHA1:77EABF25F910028543BE242FEB5C0351AAD087B4
                                                                                                                                                  SHA-256:81A834933F1D81F75187F2718BAE5054B911104C41442109B733ED1CD0A7BDDD
                                                                                                                                                  SHA-512:0C9A030565A5606F87A3CE76951E31C6EB941FAF8E2E67148A00F3DE1EFC7A3CBC2B46896BFD30A9CAA46BECC69AF968428E4FDF51FF63DA00A18861FE482452
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: keypad,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Interpretations needed to implement the numeric keypad.// as an overlay instead of a modifier...partial hidden xkb_compatibility "overlay" {. include "keypad(overlay1)".};.partial hidden xkb_compatibility "overlay1" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret Num_Lock {..virtualModifier= NumLock;..action= LockControls(ctrls=overlay1);. };. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= LockControls(ctrls=overlay1);. };.. indicator.allowExplicit= True;. indicator.driveskbd= True;. replace indicator "Num Lock" {..whichModState= Locked;..modifiers= NumLock;..controls= Overlay1;. };. indicator.allowExplicit= True;.};.partial hidden xkb_compatibility "overlay2" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= Tru
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):503
                                                                                                                                                  Entropy (8bit):4.561809515469401
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jQsTlpqFWb5+wn+RrwQvzMAALVMb/zkrEsANQvzMiakHFtzkr6CQvzMWMfIzv:jQVWbzn+BNbMFPBbMvkls6rbMw
                                                                                                                                                  MD5:B7EF413066C430D6409D3F347E3433DD
                                                                                                                                                  SHA1:91CDCCA14EEA2F8887C0CD8187FCBCE3844E146F
                                                                                                                                                  SHA-256:393FDE9BD47ECAD0595A56FDB8339F57613783A142DB77CA7159B0D9CCF31543
                                                                                                                                                  SHA-512:0A07ECDFDB97DEE6445C4645A447B775B23FB71EBF9BC8BC21AE1902C1F81322CE12CA64415DAA39CECF179F85DDEB5D9BE10F3401A76532D3B455A27FA04483
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Use Caps Lock LED to show either Caps Lock, Group, or Shift Lock state..default partial xkb_compatibility "caps_lock" {. indicator "Caps Lock" {. !allowExplicit;. whichModState= Locked;. modifiers= Lock;. };.};..partial xkb_compatibility "group_lock" {. indicator "Caps Lock" {. modifiers= None;. groups=All-group1;. };.};..partial xkb_compatibility "shift_lock" {. indicator "Caps Lock" {. whichModState= Locked;. modifiers= Shift;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):501
                                                                                                                                                  Entropy (8bit):4.572895731334902
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jDIosTlpqrH2Wb5+wn+RrRTtQM2AALVMlP/zkrEsANQM2iakHFtzkr6CQM2WMfID:jDIoj2Wbzn+B5mM2FW2BM2vkls6rM2w
                                                                                                                                                  MD5:1F09E95CBAADB5A49D7F18DEC7071419
                                                                                                                                                  SHA1:165DCE67E90BE16766E8620738ED7AE05D5006CC
                                                                                                                                                  SHA-256:0687FECC3AFA78DA3089FB6C4538EFFAD64F0AC29CC8828C1BED60B2A7E59A41
                                                                                                                                                  SHA-512:F7F1494636217B0099D948EC8D3DB7CFF85B4DC866B0997A418DC42C5C595819095A683DE9808BA2879ABDA0AC5CE14DFA36DED95AF23EA96C5E67A0BBF97473
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Use Num Lock LED to show either Num Lock, Group, or Shift Lock state..default partial xkb_compatibility "num_lock" {. indicator "Num Lock" {. !allowExplicit;. whichModState= Locked;. modifiers= NumLock;. };.};..partial xkb_compatibility "group_lock" {. indicator "Num Lock" {. modifiers= None;. groups=All-group1;. };.};..partial xkb_compatibility "shift_lock" {. indicator "Num Lock" {. whichModState= Locked;. modifiers= Shift;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2571
                                                                                                                                                  Entropy (8bit):4.836141015325103
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SIct14K+KOV+zqAGRG1+GT+1+kyLsLtsw+cVe0:6tWKrOV+Qo1D+1MQLywQ0
                                                                                                                                                  MD5:1EFC3737ADF770ED337B2A4B50309F9D
                                                                                                                                                  SHA1:F7588270E8380F8EEAE56A7C4399D0F1633B5275
                                                                                                                                                  SHA-256:E445C8E9AC3C14082CDFC8F48C46E0451DEA9BB98289AD53C172E00B1ED34176
                                                                                                                                                  SHA-512:9035B205A26D9B3E39A04CEEEDDA647E38D8C901837051008811D0EE3D50FEBB294FE94E1CBB37C03359AA50A2EB212FFF61A27D3077CB7F17ABD44634B5C8D4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: xc/programs/xkbcomp/compat/misc,v 1.1.4.4 2004/03/05 13:41:28 eich Exp $.// $Xorg: misc,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.//.//.//.// $XFree86: xc/programs/xkbcomp/compat/misc,v 1.4 2003/05/15 13:31:57 pascal Exp $..default partial xkb_compatibility "misc" {.. virtual_modifiers.Alt,Meta,Super,Hyper,ScrollLock;.. // Interpretations for some other useful keys.. interpret Terminate_Server {. action = Terminate();. };.. setMods.clearLocks= True;.. // Sets the "Alt" virtual modifier.. interpret Alt_L+Any {. //useModMapMods= level1;..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.. interpret Alt_L.{..action = SetMods(modifiers=Alt);. };.. interpret Alt_R+Any {. //useModMapMods= level1;..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.. interpret Alt_R.{..action = SetMods(modifiers=Alt);. };.. // Sets the "Meta" virtual modifier.. interpret Meta_L+Any {.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):356
                                                                                                                                                  Entropy (8bit):5.007444091892622
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLmtdTZa3BxUNqF0w+Cp+xo6G66xAJs5DWM5fAPs5B+5055bFW5STZ:jLsZaRkquw+CUxnG6xJsYMEsWyjbUSZ
                                                                                                                                                  MD5:F440C7A2D944908C3C77FC2BDF02B906
                                                                                                                                                  SHA1:B9E8E4D2116FF2D10C0890FB309A071527B73E60
                                                                                                                                                  SHA-256:1D5E34E6A518FE9D97A4B194FC707B86D0B17C45E8A039F8E5E0692B1DC41E44
                                                                                                                                                  SHA-512:DA09717FEA357EB869F2EF7E16B5E01B953F0EF0C1833ADA8D33FD76266A6E56397CB8C72BE49F599F5FC39824EB89F039737F45C3496BB00B0100BDF137FB3D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/compat/complete,v 1.3 2005-10-17 00:42:11 svu Exp $.// $Xorg: complete,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default xkb_compatibility "complete" {. include "basic". augment "iso9995". augment "mousekeys". augment "accessx(full)". augment "misc". augment "xfree86". augment "level5".};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1626
                                                                                                                                                  Entropy (8bit):4.618148151698682
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:XdlkEpOpkpm9pspmpcp6pkp4pIpy1hYA53:/kqwKmDC4SkKWGSYA53
                                                                                                                                                  MD5:0B5E75E2344FF705F44557BCC0BE72EB
                                                                                                                                                  SHA1:276194338F7E2AB9BCA47A31EC1735B265925CB5
                                                                                                                                                  SHA-256:765E20E54268CD15131373335571C8C93126D9AB56C3A95539019FAF3C9AF17D
                                                                                                                                                  SHA-512:9F5CD17470A840461EC76BF05D87D27678C39C1F5F3973CB8870F7C00CC6FBDA6E1D2EA73B8B17C59DA455643D2AB9BAD31039446F98163906105B6240D2916F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86$.// XFree86 special keysyms..default partial xkb_compatibility "basic" {.. interpret.repeat= True;.. interpret XF86_Switch_VT_1 {. action = SwitchScreen(Screen=1, !SameServer);. };. interpret XF86_Switch_VT_2 {. action = SwitchScreen(Screen=2, !SameServer);. };. interpret XF86_Switch_VT_3 {. action = SwitchScreen(Screen=3, !SameServer);. };. interpret XF86_Switch_VT_4 {. action = SwitchScreen(Screen=4, !SameServer);. };. interpret XF86_Switch_VT_5 {. action = SwitchScreen(Screen=5, !SameServer);. };. interpret XF86_Switch_VT_6 {. action = SwitchScreen(Screen=6, !SameServer);. };. interpret XF86_Switch_VT_7 {. action = SwitchScreen(Screen=7, !SameServer);. };. interpret XF86_Switch_VT_8 {. action = SwitchScreen(Screen=8, !SameServer);. };. interpret XF86_Switch_VT_9 {. action = SwitchScreen(Screen=9, !SameServer);. };. interpret XF86_Switch_V
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1194
                                                                                                                                                  Entropy (8bit):5.068467994229273
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MFEhSNI2xG6bBbO5Wn0Ed5HQnmrO2uakWcueCgA7:FaI0G6bJO5Wn75wnmrwakWjGA7
                                                                                                                                                  MD5:4B4CD14DB2F8DF42B3808004E1657A34
                                                                                                                                                  SHA1:0436BB3E96D0D6DADB4CF5D90C68DC87D90B31F8
                                                                                                                                                  SHA-256:EEF4A88A47262664E9B51872D6682780A028140505D7359F06F177D34F96F120
                                                                                                                                                  SHA-512:05621F666EC9C63EBDD3EE9DE9FF9F56126CD3E2F25EBFA34E1BEA4C0CEE37FF7D42070B5B1988C104B22CC2882DE8BF8FA0A102416178F6D3542661D04017B6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: basic,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Minimal set of symbol interpretations to provide .// reasonable default behavior (Num lock, shift and .// caps lock and mode switch) and set up the .// automatic updating of common keyboard LEDs...// $XFree86: xc/programs/xkbcomp/compat/basic,v 1.2 2000/11/06 19:24:10 dawes Exp $..default xkb_compatibility "basic" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret Shift_Lock+AnyOf(Shift+Lock) {..action= LockMods(modifiers=Shift);. };.. interpret Any+Lock {..action= LockMods(modifiers=Lock);. };.. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= LockMods(modifiers=NumLock);. };.. interpret Mode_switch {..useModMapMods= level1;..virtualModifier= AltGr;..action= SetGroup(group=+1);. };.. interpret Any + Any {..action= SetMods(modifiers=modMapMods);. };.. group 2
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1877
                                                                                                                                                  Entropy (8bit):5.100872908222551
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:GRXAXA5+BGYQbf5Wn0EdSsC+iDPRF9RZRH3RJR+tFiR+kXdB5Z2M+oRA0:6XAXldaf5Wn7SjrLAtFpkhA0
                                                                                                                                                  MD5:A1949E3F1C98BF6AA3D7C31EE0BF0084
                                                                                                                                                  SHA1:2E00745E1319F49E696BA5193113A1D92DA3C3F9
                                                                                                                                                  SHA-256:187D6BF617B710B619600E94FD479ED2C0718C3173E06A58430C48E407785071
                                                                                                                                                  SHA-512:4C75860F4B7A0C251A6C714617E393168E5C1F3ECF0D0B63B14F11CC7F899EDD0B262644F0F9A35BBB803F3D93958400CD31E4F889D93A9405336ABC4C30C950
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: iso9995,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Fairly complete set of symbol interpretations .// to provide reasonable default behavior..// $XFree86: xc/programs/xkbcomp/compat/iso9995,v 1.3 2003/02/21 03:16:34 dawes Exp $..default partial xkb_compatibility "default" {. virtual_modifiers LevelThree,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret ISO_Lock+Any {..action= ISOLock(affect= all,modifiers=modMapMods);. };.. interpret ISO_Level2_Latch+Shift {..useModMapMods= level1;..action= LatchMods(modifiers=Shift);. };.. interpret ISO_Level3_Shift+Any {..useModMapMods= level1;..virtualModifier= LevelThree;..action= SetMods(modifiers=LevelThree);. };.. interpret ISO_Level3_Shift {..action= SetMods(modifiers=LevelThree);. };.. interpret ISO_Level3_Latch+Any {..useModMapMods= level1;..virtualModifier= LevelThree;..action= LatchMods(modifiers=LevelThree);
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1379
                                                                                                                                                  Entropy (8bit):5.0572246282466375
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:PeTBGFEhfG6bBbO5Wn0Ed5HuFq5rauakWKXjMV/XO:PeTJfG6bJO5Wn75OFq5r1akWKXjM/XO
                                                                                                                                                  MD5:F627356CD7AA8A70719D6F0E7A496191
                                                                                                                                                  SHA1:258E92972F2C8C6F2E7CC8DF22E53BAAFB9633EB
                                                                                                                                                  SHA-256:A38588C0A9719F8B49B3ED7F4DBFA1B32596722D98B309271201B843907AA1FC
                                                                                                                                                  SHA-512:3CAE23DD78FE051BCEA500DF5AAEBE48FB9592C3330ADCA8698B896DA145BF07D283077FA8A5D303A641AB0C5906531046390CB39672A9D6823A6C24570189F8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc98,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/compat/pc98,v 3.1 1997/10/26 13:25:33 dawes Exp $..// Minimal set of symbol interpretations to provide .// reasonable default behavior (Num lock, shift and .// caps lock and mode switch) and set up the .// automatic updating of common keyboard LEDs...default xkb_compatibility "basic" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret Shift_Lock+AnyOf(Shift+Lock) {..action= LockMods(modifiers=Shift);. };..// interpret Any+Lock {.//.action= LockMods(modifiers=Lock);.// }; .. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= LockMods(modifiers=NumLock);. };.. interpret Mode_switch {..useModMapMods= level1;..virtualModifier= AltGr;..action= SetGroup(group=2,clearLocks);. };.. interpret Any + Any {..action= SetMods(modifiers=modMapMods);.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):257
                                                                                                                                                  Entropy (8bit):4.945900900046251
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLDUhW3CpTo/cJChuQWn+RrfwZALGGy47OIwzv:jLAA3ChoFhuQWn+BfsmGGwP
                                                                                                                                                  MD5:36C74B22E483F61E36007A234F2D55A1
                                                                                                                                                  SHA1:84D137BFAAA0D9699AFA9425400325CC4D38D3C4
                                                                                                                                                  SHA-256:2CB916CDA769679FA622E178F4B36F0C9B11B79348580E9012B97A58F751AAA4
                                                                                                                                                  SHA-512:719993449CC31D87D6A63DA4940071758BD9B9B3E7EBB3B1A2F9B47476BD558310B42FECFD00FD5C95F63F8B6C481CCFD11500822CE68DF74FCCB3762DC1702F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: norepeat,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Put any otherwise normal keys that you don't want to repeat in.// this file..default partial xkb_compatibility "norepeat" {. interpret Return {..action= NoAction();..repeat= False;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1184
                                                                                                                                                  Entropy (8bit):4.8490526335312
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MQ5+BOllSx1FTSAv3J8+cDG0GkuAq9ALizuhE7m8:KObSx11SAv3J8+cDGt7h9oizKE68
                                                                                                                                                  MD5:42B36540C33130E489DAC8EB8036C421
                                                                                                                                                  SHA1:1D77985159F11EA80801980A6C733E2404E29FC0
                                                                                                                                                  SHA-256:B2F58DDE4DD6D66F509417B4CCA64810D8269DF9DFBAF61AD0EDB5DBA66FB8CF
                                                                                                                                                  SHA-512:70C2C65C757D43B9301EAE62CA259BF96F8000D304D0AF7B145BB1D729DF081E03FC04935E6384622DA4D11A7C6BC48618277779F66222228E5F0E7888D7BF82
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: accessx,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..default partial xkb_compatibility "basic" {. interpret AccessX_Enable { ..action= LockControls(controls=AccessXKeys); . };.};..partial xkb_compatibility "full" {.. interpret AccessX_Enable {..action= LockControls(controls=AccessXKeys); . };.. interpret AccessX_Feedback_Enable { ..action= LockControls(controls=AccessXFeedback); . };.. interpret RepeatKeys_Enable {..action= LockControls(controls=RepeatKeys);. };.. interpret SlowKeys_Enable {..action= LockControls(controls=SlowKeys);. };.. interpret BounceKeys_Enable {..action= LockControls(controls=BounceKeys);. };.. interpret StickyKeys_Enable {..action= LockControls(controls=StickyKeys);. };.. interpret MouseKeys_Enable {..action= LockControls(controls=MouseKeys);. };.. interpret MouseKeys_Accel_Enable {..action= LockControls(controls=MouseKeysAccel);. };.. interpret Overlay1_Enable {..action= LockControls(controls=Overlay
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.136575580934825
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yal2RkRXAXA5+BGYQbHWn0EdYRmmwwRx6V5wRxlH3C:CRwXAXldaHWn7Ypr6krlS
                                                                                                                                                  MD5:6F1B69F09355871BC77587AAC5F686F9
                                                                                                                                                  SHA1:97CDD4316B809CB726596EF406EADE5F3C6B67F7
                                                                                                                                                  SHA-256:D550C3CF1E34546DBDDC290F7100585686C9373D45C28A0DED786A7AC482ACFE
                                                                                                                                                  SHA-512:5E571BC03EA427CE31C2A061DBB3B810D871ECFD0F8D5B00B0498C4795604F59976F6B35C7D01D65FAEAAEE805062306820216E717DDF676213D57987C04AC1D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/compat/level5,v 1.5 2006-06-13 21:16:52 svu Exp $.// $Xorg: level5,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Fairly complete set of symbol interpretations .// to provide reasonable default behavior..// $XFree86: xc/programs/xkbcomp/compat/iso9995,v 1.3 2003/02/21 03:16:34 dawes Exp $..default partial xkb_compatibility "default" {. virtual_modifiers LevelFive;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. //ISO_Level5_Shift. interpret 0xfe11+Any {..useModMapMods= level1;..virtualModifier= LevelFive;..action= SetMods(modifiers=LevelFive);. };.. interpret 0xfe11 {..action= SetMods(modifiers=LevelFive);. };.. //ISO_Level5_Latch. interpret 0xfe12+Any {..virtualModifier= LevelFive;..action= LatchMods(modifiers=LevelFive);. };.. interpret 0xfe12 {..action= LatchMods(modifiers=LevelFive);. };.. //ISO_Level5_Lock. interpret 0xfe1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1055
                                                                                                                                                  Entropy (8bit):4.916025749616957
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:KnHfSMcZ4+B9c6mOQhBXOpOQOe4xxS4OR9V5SW:KXcp9ZmLX6drgS4ObCW
                                                                                                                                                  MD5:0A8AE12FB59B93EBD72A540A4AF6768D
                                                                                                                                                  SHA1:8E6D498ADAC19F834787400E605B6B3BEC15213D
                                                                                                                                                  SHA-256:002A5561BF01B0C32C876092C2C1E878B8EE28AB51327D606413FA7731F7B0FB
                                                                                                                                                  SHA-512:12B457DFFD155DCDE963A2363CB0E6C957EC3604A6AEDF71EE9E9F7DF020FCD278D2DFEB2984DB638E6239D27E3481369B24217838025D1568FD3A653746AF62
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: japan,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Japanese keyboards need Eisu and Kana shift and .// lock keys, which are typically bound to the.// second shift level for some other modifier key..// These interpretations disable the default.// interpretation (which would have these keys set.// the same modifier as the level one symbol)...default partial xkb_compatibility "japan" {.. interpret.repeat= False;.. interpret Eisu_Shift+Lock {..action= NoAction();. };.. interpret Eisu_toggle+Lock {..action= NoAction();. };.. interpret Kana_Shift+Lock {..action= NoAction();. };.. interpret Kana_Lock+Lock {..action= NoAction();. };.};..// Some Japanese keyboards have an explict Kana Lock key & matching LED..partial xkb_compatibility "kana_lock" {.. virtual_modifiers Kana_Lock;.. interpret Kana_Lock+AnyOfOrNone(all) {. virtualModifier= Kana_Lock;. useModMapMods=level1;. action= LockGroup(group=+1);. };.. indicator "Kana" {.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1530
                                                                                                                                                  Entropy (8bit):4.848046718604472
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ZPG6UeM+C6+XMzBQUWjFLBMQDBbO5Wn0EdEAKHwrkuakWKXjMUKXO:ZG6LC6RPWjFLBM4JO5Wn7nKQrHakWKXv
                                                                                                                                                  MD5:2A686B8AFFA181AD08024812653F892D
                                                                                                                                                  SHA1:0BB63AAE705E07CAF3C288433E20ABE5DFB8D25F
                                                                                                                                                  SHA-256:A04E47806EC4A2993A6D1F0538070E38CB5AD1AA269616460626F30B58BDF8E1
                                                                                                                                                  SHA-512:E92A535878412C1A64F49F09AB9DF784950C8AC4F3B9DE5EA1B9054C58707E1A68DBCA5701339EEAB5CD2E3DE3E9B5C6AC61A8309152A9B21E833F686EC61137
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xtest,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default xkb_compatibility "xtest" {.. // Minimal set of symbol interpretations to provide. // reasonable behavior for testing. The X Test . // Suite assumes that it can set any modifier by . // simulating a KeyPress and clear it by simulating . // a KeyRelease. Because of the way that XKB . // implements locking/latching modifiers, this . // approach fails in some cases (typically the . // lock or num lock modifiers). These symbol. // interpretations make all modifier keys just. // set the corresponding modifier so that xtest. // will see the behavior it expects... virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= False;.. interpret Shift_Lock+AnyOf(Shift+Lock) {..action= SetMods(modifiers=Shift);. };.. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= SetMods(modifiers=N
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1877
                                                                                                                                                  Entropy (8bit):5.100872908222551
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:GRXAXA5+BGYQbf5Wn0EdSsC+iDPRF9RZRH3RJR+tFiR+kXdB5Z2M+oRA0:6XAXldaf5Wn7SjrLAtFpkhA0
                                                                                                                                                  MD5:A1949E3F1C98BF6AA3D7C31EE0BF0084
                                                                                                                                                  SHA1:2E00745E1319F49E696BA5193113A1D92DA3C3F9
                                                                                                                                                  SHA-256:187D6BF617B710B619600E94FD479ED2C0718C3173E06A58430C48E407785071
                                                                                                                                                  SHA-512:4C75860F4B7A0C251A6C714617E393168E5C1F3ECF0D0B63B14F11CC7F899EDD0B262644F0F9A35BBB803F3D93958400CD31E4F889D93A9405336ABC4C30C950
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: iso9995,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Fairly complete set of symbol interpretations .// to provide reasonable default behavior..// $XFree86: xc/programs/xkbcomp/compat/iso9995,v 1.3 2003/02/21 03:16:34 dawes Exp $..default partial xkb_compatibility "default" {. virtual_modifiers LevelThree,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret ISO_Lock+Any {..action= ISOLock(affect= all,modifiers=modMapMods);. };.. interpret ISO_Level2_Latch+Shift {..useModMapMods= level1;..action= LatchMods(modifiers=Shift);. };.. interpret ISO_Level3_Shift+Any {..useModMapMods= level1;..virtualModifier= LevelThree;..action= SetMods(modifiers=LevelThree);. };.. interpret ISO_Level3_Shift {..action= SetMods(modifiers=LevelThree);. };.. interpret ISO_Level3_Latch+Any {..useModMapMods= level1;..virtualModifier= LevelThree;..action= LatchMods(modifiers=LevelThree);
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1055
                                                                                                                                                  Entropy (8bit):4.916025749616957
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:KnHfSMcZ4+B9c6mOQhBXOpOQOe4xxS4OR9V5SW:KXcp9ZmLX6drgS4ObCW
                                                                                                                                                  MD5:0A8AE12FB59B93EBD72A540A4AF6768D
                                                                                                                                                  SHA1:8E6D498ADAC19F834787400E605B6B3BEC15213D
                                                                                                                                                  SHA-256:002A5561BF01B0C32C876092C2C1E878B8EE28AB51327D606413FA7731F7B0FB
                                                                                                                                                  SHA-512:12B457DFFD155DCDE963A2363CB0E6C957EC3604A6AEDF71EE9E9F7DF020FCD278D2DFEB2984DB638E6239D27E3481369B24217838025D1568FD3A653746AF62
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: japan,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Japanese keyboards need Eisu and Kana shift and .// lock keys, which are typically bound to the.// second shift level for some other modifier key..// These interpretations disable the default.// interpretation (which would have these keys set.// the same modifier as the level one symbol)...default partial xkb_compatibility "japan" {.. interpret.repeat= False;.. interpret Eisu_Shift+Lock {..action= NoAction();. };.. interpret Eisu_toggle+Lock {..action= NoAction();. };.. interpret Kana_Shift+Lock {..action= NoAction();. };.. interpret Kana_Lock+Lock {..action= NoAction();. };.};..// Some Japanese keyboards have an explict Kana Lock key & matching LED..partial xkb_compatibility "kana_lock" {.. virtual_modifiers Kana_Lock;.. interpret Kana_Lock+AnyOfOrNone(all) {. virtualModifier= Kana_Lock;. useModMapMods=level1;. action= LockGroup(group=+1);. };.. indicator "Kana" {.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1482
                                                                                                                                                  Entropy (8bit):4.929769222813912
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YnB3PovpYBbO5Wn0EdxaZXrBjXsDj0TerXrKQBbO5Wn0EdxaZPOrBjXsDj0TeYXO:g3GpYJO5Wn7xaZXrBjXsDjgyXrRJO5Wu
                                                                                                                                                  MD5:6A5C56D44F81A20765419773C40CCCD1
                                                                                                                                                  SHA1:77EABF25F910028543BE242FEB5C0351AAD087B4
                                                                                                                                                  SHA-256:81A834933F1D81F75187F2718BAE5054B911104C41442109B733ED1CD0A7BDDD
                                                                                                                                                  SHA-512:0C9A030565A5606F87A3CE76951E31C6EB941FAF8E2E67148A00F3DE1EFC7A3CBC2B46896BFD30A9CAA46BECC69AF968428E4FDF51FF63DA00A18861FE482452
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: keypad,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Interpretations needed to implement the numeric keypad.// as an overlay instead of a modifier...partial hidden xkb_compatibility "overlay" {. include "keypad(overlay1)".};.partial hidden xkb_compatibility "overlay1" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret Num_Lock {..virtualModifier= NumLock;..action= LockControls(ctrls=overlay1);. };. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= LockControls(ctrls=overlay1);. };.. indicator.allowExplicit= True;. indicator.driveskbd= True;. replace indicator "Num Lock" {..whichModState= Locked;..modifiers= NumLock;..controls= Overlay1;. };. indicator.allowExplicit= True;.};.partial hidden xkb_compatibility "overlay2" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= Tru
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):503
                                                                                                                                                  Entropy (8bit):4.561809515469401
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jQsTlpqFWb5+wn+RrwQvzMAALVMb/zkrEsANQvzMiakHFtzkr6CQvzMWMfIzv:jQVWbzn+BNbMFPBbMvkls6rbMw
                                                                                                                                                  MD5:B7EF413066C430D6409D3F347E3433DD
                                                                                                                                                  SHA1:91CDCCA14EEA2F8887C0CD8187FCBCE3844E146F
                                                                                                                                                  SHA-256:393FDE9BD47ECAD0595A56FDB8339F57613783A142DB77CA7159B0D9CCF31543
                                                                                                                                                  SHA-512:0A07ECDFDB97DEE6445C4645A447B775B23FB71EBF9BC8BC21AE1902C1F81322CE12CA64415DAA39CECF179F85DDEB5D9BE10F3401A76532D3B455A27FA04483
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Use Caps Lock LED to show either Caps Lock, Group, or Shift Lock state..default partial xkb_compatibility "caps_lock" {. indicator "Caps Lock" {. !allowExplicit;. whichModState= Locked;. modifiers= Lock;. };.};..partial xkb_compatibility "group_lock" {. indicator "Caps Lock" {. modifiers= None;. groups=All-group1;. };.};..partial xkb_compatibility "shift_lock" {. indicator "Caps Lock" {. whichModState= Locked;. modifiers= Shift;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):501
                                                                                                                                                  Entropy (8bit):4.572895731334902
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jDIosTlpqrH2Wb5+wn+RrRTtQM2AALVMlP/zkrEsANQM2iakHFtzkr6CQM2WMfID:jDIoj2Wbzn+B5mM2FW2BM2vkls6rM2w
                                                                                                                                                  MD5:1F09E95CBAADB5A49D7F18DEC7071419
                                                                                                                                                  SHA1:165DCE67E90BE16766E8620738ED7AE05D5006CC
                                                                                                                                                  SHA-256:0687FECC3AFA78DA3089FB6C4538EFFAD64F0AC29CC8828C1BED60B2A7E59A41
                                                                                                                                                  SHA-512:F7F1494636217B0099D948EC8D3DB7CFF85B4DC866B0997A418DC42C5C595819095A683DE9808BA2879ABDA0AC5CE14DFA36DED95AF23EA96C5E67A0BBF97473
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Use Num Lock LED to show either Num Lock, Group, or Shift Lock state..default partial xkb_compatibility "num_lock" {. indicator "Num Lock" {. !allowExplicit;. whichModState= Locked;. modifiers= NumLock;. };.};..partial xkb_compatibility "group_lock" {. indicator "Num Lock" {. modifiers= None;. groups=All-group1;. };.};..partial xkb_compatibility "shift_lock" {. indicator "Num Lock" {. whichModState= Locked;. modifiers= Shift;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):520
                                                                                                                                                  Entropy (8bit):4.509291799318713
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:j5Tlpq4b5+wn+RrjYQ/A65LVMYv/zkrEsANQ/A6RakHFtzkr6CQ/A6LMfIzv:j/bzn+Bh4KvuB4Pkls6r4Q
                                                                                                                                                  MD5:A155109EA7C9CD0466E79F1CADD3A18F
                                                                                                                                                  SHA1:41772C2C5BC7039ECDCBF2279D6F0879BAC1D562
                                                                                                                                                  SHA-256:0AA3FE2C1158D60AD8F2FDAD5C3F369C3112B8184B4FEC7E84117AF62E3AA57D
                                                                                                                                                  SHA-512:60F986F2D6B3AE6D80E5584B404535A011C9167BD1668A415CEDAC827EFD601D3A5011507EEB3A6C752010F3F0EFA1223549BFB6034F6502F2F12B4851C40587
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Use Scroll Lock LED to show either Scroll Lock, Group, or Shift Lock state..default partial xkb_compatibility "scroll_lock" {. indicator "Scroll Lock" {. allowExplicit;. whichModState= Locked;. modifiers= ScrollLock;. };.};..partial xkb_compatibility "group_lock" {. indicator "Scroll Lock" {. modifiers= None;. groups=All-group1;. };.};..partial xkb_compatibility "shift_lock" {. indicator "Scroll Lock" {. whichModState= Locked;. modifiers= Shift;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1158
                                                                                                                                                  Entropy (8bit):5.136575580934825
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yal2RkRXAXA5+BGYQbHWn0EdYRmmwwRx6V5wRxlH3C:CRwXAXldaHWn7Ypr6krlS
                                                                                                                                                  MD5:6F1B69F09355871BC77587AAC5F686F9
                                                                                                                                                  SHA1:97CDD4316B809CB726596EF406EADE5F3C6B67F7
                                                                                                                                                  SHA-256:D550C3CF1E34546DBDDC290F7100585686C9373D45C28A0DED786A7AC482ACFE
                                                                                                                                                  SHA-512:5E571BC03EA427CE31C2A061DBB3B810D871ECFD0F8D5B00B0498C4795604F59976F6B35C7D01D65FAEAAEE805062306820216E717DDF676213D57987C04AC1D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/compat/level5,v 1.5 2006-06-13 21:16:52 svu Exp $.// $Xorg: level5,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Fairly complete set of symbol interpretations .// to provide reasonable default behavior..// $XFree86: xc/programs/xkbcomp/compat/iso9995,v 1.3 2003/02/21 03:16:34 dawes Exp $..default partial xkb_compatibility "default" {. virtual_modifiers LevelFive;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. //ISO_Level5_Shift. interpret 0xfe11+Any {..useModMapMods= level1;..virtualModifier= LevelFive;..action= SetMods(modifiers=LevelFive);. };.. interpret 0xfe11 {..action= SetMods(modifiers=LevelFive);. };.. //ISO_Level5_Latch. interpret 0xfe12+Any {..virtualModifier= LevelFive;..action= LatchMods(modifiers=LevelFive);. };.. interpret 0xfe12 {..action= LatchMods(modifiers=LevelFive);. };.. //ISO_Level5_Lock. interpret 0xfe1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2571
                                                                                                                                                  Entropy (8bit):4.836141015325103
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SIct14K+KOV+zqAGRG1+GT+1+kyLsLtsw+cVe0:6tWKrOV+Qo1D+1MQLywQ0
                                                                                                                                                  MD5:1EFC3737ADF770ED337B2A4B50309F9D
                                                                                                                                                  SHA1:F7588270E8380F8EEAE56A7C4399D0F1633B5275
                                                                                                                                                  SHA-256:E445C8E9AC3C14082CDFC8F48C46E0451DEA9BB98289AD53C172E00B1ED34176
                                                                                                                                                  SHA-512:9035B205A26D9B3E39A04CEEEDDA647E38D8C901837051008811D0EE3D50FEBB294FE94E1CBB37C03359AA50A2EB212FFF61A27D3077CB7F17ABD44634B5C8D4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: xc/programs/xkbcomp/compat/misc,v 1.1.4.4 2004/03/05 13:41:28 eich Exp $.// $Xorg: misc,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.//.//.//.// $XFree86: xc/programs/xkbcomp/compat/misc,v 1.4 2003/05/15 13:31:57 pascal Exp $..default partial xkb_compatibility "misc" {.. virtual_modifiers.Alt,Meta,Super,Hyper,ScrollLock;.. // Interpretations for some other useful keys.. interpret Terminate_Server {. action = Terminate();. };.. setMods.clearLocks= True;.. // Sets the "Alt" virtual modifier.. interpret Alt_L+Any {. //useModMapMods= level1;..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.. interpret Alt_L.{..action = SetMods(modifiers=Alt);. };.. interpret Alt_R+Any {. //useModMapMods= level1;..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.. interpret Alt_R.{..action = SetMods(modifiers=Alt);. };.. // Sets the "Meta" virtual modifier.. interpret Meta_L+Any {.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4742
                                                                                                                                                  Entropy (8bit):4.805283814735198
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:PG5SP6tEtx/cgUr2POXvV0U5O8fK+zqqV0a+XFuwzkeMk/FaLmBkOG01lIB0j0BP:OvMx/cgUrV1KoqG0a+XFLPFd+mFPPjj2
                                                                                                                                                  MD5:AD49534517F1762DFDDA32DD3959CA06
                                                                                                                                                  SHA1:C2D4327ACF4D3DE96571AB4664EAAFDA596B055A
                                                                                                                                                  SHA-256:07F49010B6E44D5FD7647E5B499243EA797778AAEF29F671A2442C200F90DEBD
                                                                                                                                                  SHA-512:2526C9E1713907338611EB37C98628D1A3E59886C0E6AD794B4EA7A559284E454DF2E29EDB0E0E40AD530FE20209EBEE6762BE356696822510F601E95C80D436
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// $Xorg: mousekeys,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Interpretations for arrow keys and a bunch of other .// common keysyms which make it possible to bind "mouse" .// keys using xmodmap and activate or deactivate them .// from the keyboard...default partial xkb_compatibility "mousekeys" {.. // Keypad actions.. //. interpret.repeat= True;.. interpret KP_1 { ..action = MovePtr(x=-1,y= +1); . };. interpret KP_End { ..action = MovePtr(x=-1,y= +1); . };.. interpret KP_2 { ..action = MovePtr(x=+0,y= +1); . };. interpret KP_Down { ..action = MovePtr(x=+0,y= +1); . };.. interpret KP_3 { ..action = MovePtr(x=+1,y=+1); . };. interpret KP_Next { . .action = MovePtr(x=+1,y=+1); . };.. interpret KP_4 { ..action = MovePtr(x=-1,y=+0); . };. interpret KP_Left { ..action = MovePtr(x=-1,y=+0); . };.. interpret KP_6 { ..action = MovePtr(x=+1,y=+0); . };. interpret KP_Right { . .action = MovePtr(x=+1,y=+0); . };.. interpret
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):257
                                                                                                                                                  Entropy (8bit):4.945900900046251
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLDUhW3CpTo/cJChuQWn+RrfwZALGGy47OIwzv:jLAA3ChoFhuQWn+BfsmGGwP
                                                                                                                                                  MD5:36C74B22E483F61E36007A234F2D55A1
                                                                                                                                                  SHA1:84D137BFAAA0D9699AFA9425400325CC4D38D3C4
                                                                                                                                                  SHA-256:2CB916CDA769679FA622E178F4B36F0C9B11B79348580E9012B97A58F751AAA4
                                                                                                                                                  SHA-512:719993449CC31D87D6A63DA4940071758BD9B9B3E7EBB3B1A2F9B47476BD558310B42FECFD00FD5C95F63F8B6C481CCFD11500822CE68DF74FCCB3762DC1702F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: norepeat,v 1.3 2000/08/17 19:54:34 cpqbld Exp $..// Put any otherwise normal keys that you don't want to repeat in.// this file..default partial xkb_compatibility "norepeat" {. interpret Return {..action= NoAction();..repeat= False;. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):396
                                                                                                                                                  Entropy (8bit):4.99380964580968
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLKCU5+B6rSekfnXNBD/tKHzwFmeYoHzwF9:C+B6rSD35yzGzg
                                                                                                                                                  MD5:27D8C3E67830FC5DB376C1959706C8DB
                                                                                                                                                  SHA1:ADB107E229AF2FEC15D747A5A0753E73BF564889
                                                                                                                                                  SHA-256:8FF8BEBB79C91AE5F5872F256AB7CDD54D7B76BEEC065A731DA7998FA423D181
                                                                                                                                                  SHA-512:A1305C03D214BD0D7FB609278B9599775D6E957AD25B64C081D8F42C813701B22C5525E5A7D562BBB737706B9CA82E462833D1041D19CB51EECE2BD7F4A7FF7B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default partial xkb_compatibility "pc" {.. // Sets the "Alt" virtual modifier.. virtual_modifiers.Alt;.. setMods.clearLocks= True;. interpret Alt_L+Any { ..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.. interpret Alt_R+Any.{..virtualModifier= Alt;..action = SetMods(modifiers=modMapMods);. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1379
                                                                                                                                                  Entropy (8bit):5.0572246282466375
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:PeTBGFEhfG6bBbO5Wn0Ed5HuFq5rauakWKXjMV/XO:PeTJfG6bJO5Wn75OFq5r1akWKXjM/XO
                                                                                                                                                  MD5:F627356CD7AA8A70719D6F0E7A496191
                                                                                                                                                  SHA1:258E92972F2C8C6F2E7CC8DF22E53BAAFB9633EB
                                                                                                                                                  SHA-256:A38588C0A9719F8B49B3ED7F4DBFA1B32596722D98B309271201B843907AA1FC
                                                                                                                                                  SHA-512:3CAE23DD78FE051BCEA500DF5AAEBE48FB9592C3330ADCA8698B896DA145BF07D283077FA8A5D303A641AB0C5906531046390CB39672A9D6823A6C24570189F8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc98,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/compat/pc98,v 3.1 1997/10/26 13:25:33 dawes Exp $..// Minimal set of symbol interpretations to provide .// reasonable default behavior (Num lock, shift and .// caps lock and mode switch) and set up the .// automatic updating of common keyboard LEDs...default xkb_compatibility "basic" {. virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= True;.. interpret Shift_Lock+AnyOf(Shift+Lock) {..action= LockMods(modifiers=Shift);. };..// interpret Any+Lock {.//.action= LockMods(modifiers=Lock);.// }; .. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= LockMods(modifiers=NumLock);. };.. interpret Mode_switch {..useModMapMods= level1;..virtualModifier= AltGr;..action= SetGroup(group=2,clearLocks);. };.. interpret Any + Any {..action= SetMods(modifiers=modMapMods);.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1626
                                                                                                                                                  Entropy (8bit):4.618148151698682
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:XdlkEpOpkpm9pspmpcp6pkp4pIpy1hYA53:/kqwKmDC4SkKWGSYA53
                                                                                                                                                  MD5:0B5E75E2344FF705F44557BCC0BE72EB
                                                                                                                                                  SHA1:276194338F7E2AB9BCA47A31EC1735B265925CB5
                                                                                                                                                  SHA-256:765E20E54268CD15131373335571C8C93126D9AB56C3A95539019FAF3C9AF17D
                                                                                                                                                  SHA-512:9F5CD17470A840461EC76BF05D87D27678C39C1F5F3973CB8870F7C00CC6FBDA6E1D2EA73B8B17C59DA455643D2AB9BAD31039446F98163906105B6240D2916F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86$.// XFree86 special keysyms..default partial xkb_compatibility "basic" {.. interpret.repeat= True;.. interpret XF86_Switch_VT_1 {. action = SwitchScreen(Screen=1, !SameServer);. };. interpret XF86_Switch_VT_2 {. action = SwitchScreen(Screen=2, !SameServer);. };. interpret XF86_Switch_VT_3 {. action = SwitchScreen(Screen=3, !SameServer);. };. interpret XF86_Switch_VT_4 {. action = SwitchScreen(Screen=4, !SameServer);. };. interpret XF86_Switch_VT_5 {. action = SwitchScreen(Screen=5, !SameServer);. };. interpret XF86_Switch_VT_6 {. action = SwitchScreen(Screen=6, !SameServer);. };. interpret XF86_Switch_VT_7 {. action = SwitchScreen(Screen=7, !SameServer);. };. interpret XF86_Switch_VT_8 {. action = SwitchScreen(Screen=8, !SameServer);. };. interpret XF86_Switch_VT_9 {. action = SwitchScreen(Screen=9, !SameServer);. };. interpret XF86_Switch_V
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1530
                                                                                                                                                  Entropy (8bit):4.848046718604472
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:ZPG6UeM+C6+XMzBQUWjFLBMQDBbO5Wn0EdEAKHwrkuakWKXjMUKXO:ZG6LC6RPWjFLBM4JO5Wn7nKQrHakWKXv
                                                                                                                                                  MD5:2A686B8AFFA181AD08024812653F892D
                                                                                                                                                  SHA1:0BB63AAE705E07CAF3C288433E20ABE5DFB8D25F
                                                                                                                                                  SHA-256:A04E47806EC4A2993A6D1F0538070E38CB5AD1AA269616460626F30B58BDF8E1
                                                                                                                                                  SHA-512:E92A535878412C1A64F49F09AB9DF784950C8AC4F3B9DE5EA1B9054C58707E1A68DBCA5701339EEAB5CD2E3DE3E9B5C6AC61A8309152A9B21E833F686EC61137
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xtest,v 1.3 2000/08/17 19:54:34 cpqbld Exp $.default xkb_compatibility "xtest" {.. // Minimal set of symbol interpretations to provide. // reasonable behavior for testing. The X Test . // Suite assumes that it can set any modifier by . // simulating a KeyPress and clear it by simulating . // a KeyRelease. Because of the way that XKB . // implements locking/latching modifiers, this . // approach fails in some cases (typically the . // lock or num lock modifiers). These symbol. // interpretations make all modifier keys just. // set the corresponding modifier so that xtest. // will see the behavior it expects... virtual_modifiers NumLock,AltGr;.. interpret.repeat= False;. setMods.clearLocks= True;. latchMods.clearLocks= True;. latchMods.latchToLock= False;.. interpret Shift_Lock+AnyOf(Shift+Lock) {..action= SetMods(modifiers=Shift);. };.. interpret Num_Lock+Any {..virtualModifier= NumLock;..action= SetMods(modifiers=N
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3028
                                                                                                                                                  Entropy (8bit):3.581094534025991
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8SR+xn094Xzj2PJqrjojD+Kd3YsTDWvCISDqY7mllcErLAFzRnMDuCfhDC42H3lx:8SZsiErLAFzRnMtfi9
                                                                                                                                                  MD5:7464977B7E7999F249B2E9793D972106
                                                                                                                                                  SHA1:230666E7929C1B595A615182F69920EC0D60EC7A
                                                                                                                                                  SHA-256:A2065C2E289B8783D25DB6A6E34807EEBACA017DF799D6A603E3FAF3CA8A4B34
                                                                                                                                                  SHA-512:BC1D5E784A787A5CA3FE6DA3960F904C7DE94B659449C4B783365B68BE23BA7325A81E3F5E2DEC5CAA47693F975018892BA448539B43A1C4188077F5EB95E3B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-d------ -------- hp(pc101).-------- -------- hp(hil).-------- -------- hp(omnibook).-------- -------- hp(omnibook_intl).-d------ -------- pc(pc101).-------- -------- pc(pc102).-------- -------- pc(pc104).-------- -------- pc(pc105).-------- -------- pc(jp106).-------- -------- pc(abnt2).-------- -------- pc(pc86).-------- -------- pc(kr106).-------- -------- pc(latitude).-d------ -------- nec(pc98).-------- -------- sun(type4).-------- -------- sun(type4tuv).-------- -------- sun(type4_ca).-------- -------- sun(type4jp).-------- -------- sun(t5).-------- -------- sun(t5tuv).-------- -------- sun(t5jp).-------- -------- sun(t5unix).-------- -------- sun(t5hobo).-------- -------- sun(t5tuvhobo).-------- -------- sun(t5jphobo).-------- -------- sun(type5_se).-------- -------- sun(type5c_se).-------- -------- sun(type4_se).-------- -------- sun(t6).-------- -------- sun(t6tuv).-------- -------- sun(t6jp).-------- -------- sun(t6unix).-------- -------- sun(type5).-------- -------- sun(type
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):461
                                                                                                                                                  Entropy (8bit):4.188471924661877
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:CoILAy4mC1g0AIAzo/+xetbUQuTYNrFxIEtonOx:CJzoe0A7/EUQu0RvICB
                                                                                                                                                  MD5:A0373DFF2E35D1D0BBBB7652A6854D62
                                                                                                                                                  SHA1:A6689BCA71C88519B11D68B0823535D9A86149A2
                                                                                                                                                  SHA-256:F0D444A24488CCC5E905FF5FC0E8190A613C3938851CB14641660C466A983297
                                                                                                                                                  SHA-512:F99CA7DC7E4EFF54B7258B5F5E358B5B290B9DDD51E0911DEFDD4E283BA22B62FBECAFAF3C162DAC4F0D8E8A481E816D4E80B879472D776573CAEA541F1C47DA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The geometry component of a keyboard mapping specifies primarily the geometry of.the keyboard. It contains the geometry symbolic name and the keyboard geometry.description. The geometry component might also contain aliases for some keys or.symbolic names for some indicators and might affect the set of indicators that.are physically present. Key aliases defined in the geometry component of a.keyboard mapping override those defined in the keycodes component..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6373
                                                                                                                                                  Entropy (8bit):4.9696571173155855
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:5bzFbLrX8L2oqmgLqzKNOvnr9JC3xzfFq9TDzpnXi4zEzhzFbLuX8L2rk2admgLn:xfFAbNkvSy5Mba
                                                                                                                                                  MD5:C5A6D66F878EF91928CC1C390F939527
                                                                                                                                                  SHA1:1D3C6585BF5844DBC31DA1E17FEE6D480DF3CC7F
                                                                                                                                                  SHA-256:EB4031E4E6E104A79D12B17B3697FFCE085EA6A67C136F5A1D3A02D905A73231
                                                                                                                                                  SHA-512:9260BA2EABA2BD25F7D723FCD17B9A1E3237DE065937716DD591466CD9F6DF0D1950D3351EFB976E96ABA376239056725BD26FB01CF12826B0A48405CF297457
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:35 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/geometry/amiga,v 3.2 1997/10/26 13:25:34 dawes Exp $..default xkb_geometry "usa1" {.. description= "Amiga (usa1)";. width= 490;. height= 175;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "BKSP" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "FCTS" { { [ 23,18] }, { [2,1], [ 21,17] } };. shape "TLDE" { { [ 28,18] }, { [2,1], [ 21,17] } };. shape "TABK" { { [ 37,18] }, { [2,1], [ 35,17] } };. shape "CTRL" { { [ 23,18] }, { [2,1], [ 21,17] } };. shape "CAPS" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "RTRN" {..approx = { [ 16, 0], [42,37] },..{ [16, 0], [42, 0], [42,37],.. [ 0,37], [ 0,19], [16,19] },..{ [18, 1], [40, 1], [40,36],.. [ 2,36], [ 2,20], [18,20] } };. shape "LFSH" { { [ 52,18] }, { [2,1], [ 50,17] } };. shape "RTSH" { { [ 52,18] }, { [2,1], [ 50,17] } };. shape "MODK" { { [ 23,18] }, { [2,1], [ 21,1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5924
                                                                                                                                                  Entropy (8bit):4.985579575596486
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:wzXDEOXC3kmEqEK/kO4M7c9JCXozfFqOdYW3Xi4zEzazxxEOXC30LUENRK/kO4Mz:pz2fFVwd2fX7a
                                                                                                                                                  MD5:3ECEE21B1C1536A5AE08722DD1380F9C
                                                                                                                                                  SHA1:3BBCC536F85926B15DA82A8F2516576AB42E3F8D
                                                                                                                                                  SHA-256:0BD8FFAB33F3190C90876E7C90342A2B5E6A505D2B1CA678F9767395739BF505
                                                                                                                                                  SHA-512:C25617F8F1298534EBF07F5BE01F11B90D197FEE115888C2D5FD437B02C2C9C65E48534A0D1613CCF6FBDABBCE737375E6081746747A80A715263024C7713DD5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:35 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/geometry/ataritt,v 3.2 1997/10/26 13:25:34 dawes Exp $..default xkb_geometry "us" {.. description= "Atari TT (us)";. width= 480;. height= 173;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "BKSP" { { [ 37,18] }, { [2,1], [ 35,17] } };. shape "TABK" { { [ 28,18] }, { [2,1], [ 26,17] } };. shape "RTRN" { approx = { [0,19], [32,37] },... { [ 14, 0], [32, 0], [32,37], [0,37], [0,19], [14,19] },... { [ 16, 1], [30, 1], [30,36], [2,36], [2,20], [16,20] } };. shape "CTRL" { { [ 32,18] }, { [2,1], [ 30,17] } };. shape "LFSH" { { [ 42,18] }, { [2,1], [ 40,17] } };. shape "RTSH" { { [ 52,18] }, { [2,1], [ 50,17] } };. shape "MODK" { { [ 28,18] }, { [2,1], [ 26,17] } };. shape "SPCE" { { [172,18] }, { [2,1], [170,17] } };. shape "FCTS" { { [ 28,10] }, { [2,1], [ 26,9] } };. shape "KP0" { { [ 37,18] }, { [2,1], [ 35,17
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4629
                                                                                                                                                  Entropy (8bit):4.883609924613904
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:M5ChQDi1jBFG/4QS1XQRFaoHZ8wwRXIJuXz5a2oIkpyMFLv6CpazCP7Zn6Fl9:zsaBFvvwe/W+QTBHTn6Fl9
                                                                                                                                                  MD5:BA734A8FA90F2EAC41A307C1D9927E10
                                                                                                                                                  SHA1:6182731DF1B975BDB71E0A13682FC44A47BAF684
                                                                                                                                                  SHA-256:5091A62121C4469B6E49DBFC8C0E0EDE878C0E6AC6B46BDE924E6ED029613CC4
                                                                                                                                                  SHA-512:94652527F7AE84FB96BF3209CADD0E7315FFD48442C2059E9B1784406A2FD682799064601F833B75DEB7C5F1B346337AD0F00687081EC0BC09C4F2371A1FFA98
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// -*- indent-tabs-mode: nil -*-.// $XFree86: xc/programs/xkbcomp/geometry/chicony,v 1.1 2003/05/29 12:41:57 pascal Exp $..// Created by Alexander Pohoyda <alexander.pohoyda@gmx.net>.// Geometry specification for Chicony KB-9820 keyboard...// 86 keys.default xkb_geometry "us" {. description = "Chicony KB-9820 infra-red keyboard";. width = 350;. height = 180;. //baseColor = "grey60";. labelColor = "white";.. shape "EDGE" { cornerRadius = 25,. { [0, 8], [142.5, 0], [202.5, 0], [347, 8],. [347, 60], [327, 100], [322, 160],. [202.5, 165], [142.5, 165],. [25, 160], [20, 100], [0, 60] } };. shape "KEYS" { cornerRadius = 2, { [271, 109] } };. shape "MOUS" { cornerRadius = 12, { [24, 24] } };. shape "MOUS2" { cornerRadius = 9, { [18, 18] } };. shape "BTNS" { cornerRadius = 5, { [10, 10] } };.. solid "Edges" {. top = 0;. left = 0;. shape = "EDGE";..color = "grey60
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5164
                                                                                                                                                  Entropy (8bit):5.2731184995525515
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:yCzUqYQHKQgrTLWlCAS2ktU1Hj44bpAI8Fsa6pZQKc9OCoBz0FvTIzwIm+uIztzN:TYQHHgrTpX+DH0FYTL
                                                                                                                                                  MD5:EF1BC7C973862E2E508B717AA2C65637
                                                                                                                                                  SHA1:2D5514AC007AFA2D394BCB20365C2197AF36034C
                                                                                                                                                  SHA-256:7FADF9776484320C69539D90F4EC728EDD7A4E6A14FDB4F28B0F8206896C51A0
                                                                                                                                                  SHA-512:F2E525E1D89AEBAAFAEEB99B39172795AF35255EDA4DD9CFF3674C34F0EE9EE5370835F574C97DCD8DE69E5AA23E3C8740113A1F1DDFA40CD15881FAFA6EA4B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: dell,v 1.4 2001/02/09 02:05:49 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10916
                                                                                                                                                  Entropy (8bit):5.060214278624588
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:lYQHbYrCasK2GcWXdyB80AUDYfmNBin0AUauYOB00AUTYOmYu:lYEYrCaOGXNR/SG
                                                                                                                                                  MD5:BE20570946ACE2604F2A09D40E164739
                                                                                                                                                  SHA1:6F18357EABEEFB71D7A1CE694155A9F690E9407A
                                                                                                                                                  SHA-256:A4BB0AE6BA0F3A462AB3DF11FB7137772405297E47EF9077CAE0BF809414F53D
                                                                                                                                                  SHA-512:2024B661D79665DDF2AE171EEE0E353C21005D8C6C7F54DAD814074D9454B77791BBD7EABF6E42CF4AFC7D050D92D1E57FBDB76B1844932723216953FD3518BA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7225
                                                                                                                                                  Entropy (8bit):5.169020874007988
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:uYQHbYrCHR0BJmD0AUoYd0Yesg0FI0ZFUasYBF3Ttt:uYEYrCHa3g/6vt
                                                                                                                                                  MD5:5799263CAF4FC2FCE303F3821297D64F
                                                                                                                                                  SHA1:BBE8907503E3C92CEE90EB05DB5C2BE99E46E8CF
                                                                                                                                                  SHA-256:A9A87C63665BBD069DB8E3B45BBABFFAD7D864B01BA29A04838972E2A54CAB9C
                                                                                                                                                  SHA-512:FF81C373CFFB0473B5E5FD0E39CE4451775BEBECB72DD84269026FCC8280F11F5474D94E5D6B9E9FA69D7028AF9820B869C67722DC7231D778BF6E742592BBE4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: unix,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20689
                                                                                                                                                  Entropy (8bit):4.9077223133796535
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:xYQHbYrCeg42Kx6Ox2c0imUatYdquv5xYbm0HGUa9YIqAO5xYbm0HGUa9YIqAOQ7:xYEYrCewKx6+SEvPYO2PYO2EY1I9eRC
                                                                                                                                                  MD5:78EF97F351DF97483EF4FC873D872ADA
                                                                                                                                                  SHA1:1228C2B93335260180E78A000CDFD2A427BF26AE
                                                                                                                                                  SHA-256:512C7F8F19C723E17B0FF2B5444B7924B14173C49A0E4545434C0DDBCB8A01B5
                                                                                                                                                  SHA-512:87288D9121D55A50B40A5532DC16CD6C2C605D62417BD714D7F9FA24060FAF7E51A284DC0BEAEDCD664D42DFAB3B1F71327D3361F1D24451941F5D4B3ED48677
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: lk,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20689
                                                                                                                                                  Entropy (8bit):4.9077223133796535
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:xYQHbYrCeg42Kx6Ox2c0imUatYdquv5xYbm0HGUa9YIqAO5xYbm0HGUa9YIqAOQ7:xYEYrCewKx6+SEvPYO2PYO2EY1I9eRC
                                                                                                                                                  MD5:78EF97F351DF97483EF4FC873D872ADA
                                                                                                                                                  SHA1:1228C2B93335260180E78A000CDFD2A427BF26AE
                                                                                                                                                  SHA-256:512C7F8F19C723E17B0FF2B5444B7924B14173C49A0E4545434C0DDBCB8A01B5
                                                                                                                                                  SHA-512:87288D9121D55A50B40A5532DC16CD6C2C605D62417BD714D7F9FA24060FAF7E51A284DC0BEAEDCD664D42DFAB3B1F71327D3361F1D24451941F5D4B3ED48677
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: lk,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10916
                                                                                                                                                  Entropy (8bit):5.060214278624588
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:lYQHbYrCasK2GcWXdyB80AUDYfmNBin0AUauYOB00AUTYOmYu:lYEYrCaOGXNR/SG
                                                                                                                                                  MD5:BE20570946ACE2604F2A09D40E164739
                                                                                                                                                  SHA1:6F18357EABEEFB71D7A1CE694155A9F690E9407A
                                                                                                                                                  SHA-256:A4BB0AE6BA0F3A462AB3DF11FB7137772405297E47EF9077CAE0BF809414F53D
                                                                                                                                                  SHA-512:2024B661D79665DDF2AE171EEE0E353C21005D8C6C7F54DAD814074D9454B77791BBD7EABF6E42CF4AFC7D050D92D1E57FBDB76B1844932723216953FD3518BA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7225
                                                                                                                                                  Entropy (8bit):5.169020874007988
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:uYQHbYrCHR0BJmD0AUoYd0Yesg0FI0ZFUasYBF3Ttt:uYEYrCHa3g/6vt
                                                                                                                                                  MD5:5799263CAF4FC2FCE303F3821297D64F
                                                                                                                                                  SHA1:BBE8907503E3C92CEE90EB05DB5C2BE99E46E8CF
                                                                                                                                                  SHA-256:A9A87C63665BBD069DB8E3B45BBABFFAD7D864B01BA29A04838972E2A54CAB9C
                                                                                                                                                  SHA-512:FF81C373CFFB0473B5E5FD0E39CE4451775BEBECB72DD84269026FCC8280F11F5474D94E5D6B9E9FA69D7028AF9820B869C67722DC7231D778BF6E742592BBE4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: unix,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3898
                                                                                                                                                  Entropy (8bit):5.10407741253863
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:ai68n687i6n76t26r6nD6Bo6h6U6pS6NF61Yqo4n+lTinsLVWue6vinFqyJerB9Y:aivntic7+2mGD/+puSUFUXGAsJWKqFdF
                                                                                                                                                  MD5:CEE860E63B6CA9454177170A945A4AD7
                                                                                                                                                  SHA1:DFFADDF80D3BCD459A29EA8792539218BF6E567A
                                                                                                                                                  SHA-256:883E3181F3424DC0321A9EA83EE40E624E8E5B37D3EBFC76E2E1D65C20F0413C
                                                                                                                                                  SHA-512:35B6FC915FA44F49FD5877CB293E53D1D390795475F5C8E2081BE1973EA3611DC4CBE38E270056DCE985693BBB710CEFC98EC438DB17D0305F3E895391F4BDAA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: everex,v 1.3 2000/08/17 19:54:35 cpqbld Exp $.//.default xkb_geometry "STEPnote" {.. description= "Everex STEPnote";. width= 281;. height= 150;.. shape.cornerRadius= 1;.. shape "NORM" { ..{ [17,17] },..{ [ 2, 1], [ 15, 15 ] }. };. shape "NARR" {..{ [ 15, 17 ] },..{ [ 2, 1 ], [ 13, 15 ] }. };. shape "FKEY" {..{ [ 15.1, 15.5 ] },..{ [ 1, 1 ], [ 14.1, 14.5 ] }. };. shape "ESC" {..{ [ 16.4, 15.5 ] },..{ [ 1, 1 ], [ 14.1, 14.5 ] }. };. shape "WIDE" {.// backspace, tab and Fn..{ [ 25, 17 ] },..{ [ 2, 1 ], [ 23, 15 ] }. };. shape "RTRN" {..{ [ 27.5, 17 ] },..{ [ 2, 1 ], [ 25.5, 15 ] }. };. shape "CAPS" {..{ [ 30, 17 ] },..{ [ 2, 1 ], [ 28, 15 ] }. };. shape "LFSH" {..{ [ 38.5, 17 ] },..{ [ 2, 1 ], [ 36.5, 15 ] }. };. shape "RTSH" {..{ [ 21, 17 ] },..{ [ 2, 1 ], [ 19, 15 ] }. };. shape "SPCE" {..{ [ 88.8, 17 ] },..{ [ 2, 1 ], [ 86.8, 15 ] }. };. shape "WELL" { ..{ [ 269, 105 ] }.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7839
                                                                                                                                                  Entropy (8bit):5.137384649088839
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:GYQHHgrTE/zIjXei/4szNjrXBHQIjXei/Esz0jrXY5:GYGgrTEEt/vrxdt/Uro5
                                                                                                                                                  MD5:331D7F579FAA9943E512C0D004B264DA
                                                                                                                                                  SHA1:C1F15103437E6645A374ED3F1B9F59F5F3288BBE
                                                                                                                                                  SHA-256:9A3EDD71D88CE300845A82F21747F75F51B04438CF9DB94B307B5475F6DAFB4C
                                                                                                                                                  SHA-512:4A33E201CE88EC92174309BD0877E2518FB561FA831545744CEFD53FA0DD128D303E902F7311C10A33CCE75881DC531BAED4F16FE5CF0A3E91305B13F6E1EB38
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fujitsu,v 1.4 2001/02/09 02:05:49 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11914
                                                                                                                                                  Entropy (8bit):5.103094638736637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:eYQHHgrTXFH0Fck1R9E/p80FSSg4Ow4V77g8cYRWLJR0Gg:eYGgrTXFHVk1R9E/p8zSgXchgGg
                                                                                                                                                  MD5:D91DB44B779EEE1ACB5A82DBCC1C9CFD
                                                                                                                                                  SHA1:60FED2573C0681E2EE4541D308B3E4570C5DEC2A
                                                                                                                                                  SHA-256:73B54F3D38305BDA0B76C63D0CEA13F517E74643A3C459E748788CF86DFD2295
                                                                                                                                                  SHA-512:92C1DA8247C6ABF92EFCB7BA564F9E669DC70E7313B8F314D630EA971C915DAC3B98EC29ECD2FDDFC570D3E0914E11F7784061C1CAEF691D49B758AC11C3CF4A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: hp,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11914
                                                                                                                                                  Entropy (8bit):5.103094638736637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:eYQHHgrTXFH0Fck1R9E/p80FSSg4Ow4V77g8cYRWLJR0Gg:eYGgrTXFHVk1R9E/p8zSgXchgGg
                                                                                                                                                  MD5:D91DB44B779EEE1ACB5A82DBCC1C9CFD
                                                                                                                                                  SHA1:60FED2573C0681E2EE4541D308B3E4570C5DEC2A
                                                                                                                                                  SHA-256:73B54F3D38305BDA0B76C63D0CEA13F517E74643A3C459E748788CF86DFD2295
                                                                                                                                                  SHA-512:92C1DA8247C6ABF92EFCB7BA564F9E669DC70E7313B8F314D630EA971C915DAC3B98EC29ECD2FDDFC570D3E0914E11F7784061C1CAEF691D49B758AC11C3CF4A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: hp,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4629
                                                                                                                                                  Entropy (8bit):4.883609924613904
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:M5ChQDi1jBFG/4QS1XQRFaoHZ8wwRXIJuXz5a2oIkpyMFLv6CpazCP7Zn6Fl9:zsaBFvvwe/W+QTBHTn6Fl9
                                                                                                                                                  MD5:BA734A8FA90F2EAC41A307C1D9927E10
                                                                                                                                                  SHA1:6182731DF1B975BDB71E0A13682FC44A47BAF684
                                                                                                                                                  SHA-256:5091A62121C4469B6E49DBFC8C0E0EDE878C0E6AC6B46BDE924E6ED029613CC4
                                                                                                                                                  SHA-512:94652527F7AE84FB96BF3209CADD0E7315FFD48442C2059E9B1784406A2FD682799064601F833B75DEB7C5F1B346337AD0F00687081EC0BC09C4F2371A1FFA98
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// -*- indent-tabs-mode: nil -*-.// $XFree86: xc/programs/xkbcomp/geometry/chicony,v 1.1 2003/05/29 12:41:57 pascal Exp $..// Created by Alexander Pohoyda <alexander.pohoyda@gmx.net>.// Geometry specification for Chicony KB-9820 keyboard...// 86 keys.default xkb_geometry "us" {. description = "Chicony KB-9820 infra-red keyboard";. width = 350;. height = 180;. //baseColor = "grey60";. labelColor = "white";.. shape "EDGE" { cornerRadius = 25,. { [0, 8], [142.5, 0], [202.5, 0], [347, 8],. [347, 60], [327, 100], [322, 160],. [202.5, 165], [142.5, 165],. [25, 160], [20, 100], [0, 60] } };. shape "KEYS" { cornerRadius = 2, { [271, 109] } };. shape "MOUS" { cornerRadius = 12, { [24, 24] } };. shape "MOUS2" { cornerRadius = 9, { [18, 18] } };. shape "BTNS" { cornerRadius = 5, { [10, 10] } };.. solid "Edges" {. top = 0;. left = 0;. shape = "EDGE";..color = "grey60
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6373
                                                                                                                                                  Entropy (8bit):4.9696571173155855
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:5bzFbLrX8L2oqmgLqzKNOvnr9JC3xzfFq9TDzpnXi4zEzhzFbLuX8L2rk2admgLn:xfFAbNkvSy5Mba
                                                                                                                                                  MD5:C5A6D66F878EF91928CC1C390F939527
                                                                                                                                                  SHA1:1D3C6585BF5844DBC31DA1E17FEE6D480DF3CC7F
                                                                                                                                                  SHA-256:EB4031E4E6E104A79D12B17B3697FFCE085EA6A67C136F5A1D3A02D905A73231
                                                                                                                                                  SHA-512:9260BA2EABA2BD25F7D723FCD17B9A1E3237DE065937716DD591466CD9F6DF0D1950D3351EFB976E96ABA376239056725BD26FB01CF12826B0A48405CF297457
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:35 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/geometry/amiga,v 3.2 1997/10/26 13:25:34 dawes Exp $..default xkb_geometry "usa1" {.. description= "Amiga (usa1)";. width= 490;. height= 175;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "BKSP" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "FCTS" { { [ 23,18] }, { [2,1], [ 21,17] } };. shape "TLDE" { { [ 28,18] }, { [2,1], [ 21,17] } };. shape "TABK" { { [ 37,18] }, { [2,1], [ 35,17] } };. shape "CTRL" { { [ 23,18] }, { [2,1], [ 21,17] } };. shape "CAPS" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "RTRN" {..approx = { [ 16, 0], [42,37] },..{ [16, 0], [42, 0], [42,37],.. [ 0,37], [ 0,19], [16,19] },..{ [18, 1], [40, 1], [40,36],.. [ 2,36], [ 2,20], [18,20] } };. shape "LFSH" { { [ 52,18] }, { [2,1], [ 50,17] } };. shape "RTSH" { { [ 52,18] }, { [2,1], [ 50,17] } };. shape "MODK" { { [ 23,18] }, { [2,1], [ 21,1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4290
                                                                                                                                                  Entropy (8bit):5.283195038939677
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:NCzUqYQHKQgrTLaeRXkPEUwbFr2WUbSi7H9JCIgzfF/n0g6ztGmfE4zFO:yYQHHgrTyYfFb+XM
                                                                                                                                                  MD5:A99F74B737904431BF63C88DE1E278BA
                                                                                                                                                  SHA1:0B4554ACDE26C85DE8E32552D521806D58B88D90
                                                                                                                                                  SHA-256:7435D5A16D28E606F9309FCE2B0A9A26CA76CB987E89F42FAB6F62BDBF331DDF
                                                                                                                                                  SHA-512:69108635130000D465499DA43FCEF9589C82540840BB027D018A5E150BBCB2A4FB1AE9B69EBD10FFAFEC759774A3E66AE6C81A67CE5DD0EF324644B2A7176242
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: nec,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):461
                                                                                                                                                  Entropy (8bit):4.188471924661877
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:CoILAy4mC1g0AIAzo/+xetbUQuTYNrFxIEtonOx:CJzoe0A7/EUQu0RvICB
                                                                                                                                                  MD5:A0373DFF2E35D1D0BBBB7652A6854D62
                                                                                                                                                  SHA1:A6689BCA71C88519B11D68B0823535D9A86149A2
                                                                                                                                                  SHA-256:F0D444A24488CCC5E905FF5FC0E8190A613C3938851CB14641660C466A983297
                                                                                                                                                  SHA-512:F99CA7DC7E4EFF54B7258B5F5E358B5B290B9DDD51E0911DEFDD4E283BA22B62FBECAFAF3C162DAC4F0D8E8A481E816D4E80B879472D776573CAEA541F1C47DA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The geometry component of a keyboard mapping specifies primarily the geometry of.the keyboard. It contains the geometry symbolic name and the keyboard geometry.description. The geometry component might also contain aliases for some keys or.symbolic names for some indicators and might affect the set of indicators that.are physically present. Key aliases defined in the geometry component of a.keyboard mapping override those defined in the keycodes component..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):38854
                                                                                                                                                  Entropy (8bit):5.110160887426922
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:HgHyq+DH9TpVw4bTXvDHBTJnDHhTA6R5FVRz6Y5wJRD9TUnCsMctDHoTK3WDd:HgH8H9Tc4bTrHBTBHhTA6RLVRz6VJRDX
                                                                                                                                                  MD5:AC25ABD772A48C130A847A213F3C3CEE
                                                                                                                                                  SHA1:C5F213123E41017BB1BC824C8D381FEB908ECDE9
                                                                                                                                                  SHA-256:D09FBC86E76A443F23EAF29FD8A47E8A58F1AA88F5164834AFF5C6002F3A8A9F
                                                                                                                                                  SHA-512:484F894E8CB7FD2C73E2ED2D5A5284B87742AA69BEE9FF39B2A58B6C528BC258A65CBC89C9141C5917B9EA7E2977A7FF0C57D62CDC2BD28EEFD152A284F0F7C1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7361
                                                                                                                                                  Entropy (8bit):5.147217485272048
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:4d0wSy5pcXqAvDqSQkHNqRhQIVRLin/1kvIW:zByqiVRfvIW
                                                                                                                                                  MD5:318D1439DF90E6DA0266B34B2A56E736
                                                                                                                                                  SHA1:49A647E5B1CDED614499659C4281E3BB1526C1A7
                                                                                                                                                  SHA-256:D5B55A82DBDAAC9B2BDEA0012C7D318B4949C36803550ACBA0CE352CD97EF756
                                                                                                                                                  SHA-512:B3609DA51EE89D8B8D172CAF5A4C96316D045804AFC5ECC9F976C772019D445CA796B39F65E1BD7FE9A9AF74577064FD00B3E73A22988CE6785135D876A819C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// -*- indent-tabs-mode: nil -*-.// $XFree86: xc/programs/xkbcomp/geometry/ibm/thinkpad,v 1.3 2003/08/09 14:30:48 pascal Exp $..// Created by Alexander Pohoyda <alexander.pohoyda@gmx.net>.// Geometry specification for IBM ThinkPad keyboard..// Compatible Models: THINKPAD 560Z 2640-90U, THINKPAD 560Z 2640-91U,.// THINKPAD 560Z 2640-B0U, THINKPAD 560Z 2640-B1U, THINKPAD 560Z 2640-RR3,.// THINKPAD 600 2645-31U, THINKPAD 600 2645-35U, THINKPAD 600 2645-41U,.// THINKPAD 600 2645-42U, THINKPAD 600 2645-45U, THINKPAD 600 2645-48U,.// THINKPAD 600 2645-51U, THINKPAD 600 2645-85U, THINKPAD 600 2645-A1U,.// THINKPAD 600 2645-RR1, THINKPAD 600 2645-RR2, THINKPAD 600E 2645-3AU,.// THINKPAD 600E 2645-4AU, THINKPAD 600E 2645-4BU, THINKPAD 600E 2645-55U,.// THINKPAD 600E 2645-5AU, THINKPAD 600E 2645-5BU, THINKPAD 600E 2645-5JU,.// THINKPAD 600E 2645-8AO, THINKPAD 600E 2645-8AU, THINKPAD 600E 2645-8BU,.// THINKPAD 600E 2645-AAU, THINKPAD 600E 2645-RRB, THINKPAD 600E 2645-RRD
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6019
                                                                                                                                                  Entropy (8bit):4.885700130900332
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:tVetqt0wkuoWwa8MU1FR1e6S1IS+1rY3blvCcjbZL3jDuotlMQbSg32tqlpAsRji:+G0r7aoxetIwxjFlUCgzk7jstVXZ
                                                                                                                                                  MD5:D1C89C86B612A81C0647AD198F71E26F
                                                                                                                                                  SHA1:F8BD0E69491DFCE621228FBE21279E6CCF088241
                                                                                                                                                  SHA-256:5AFFE09BDE50127F95DA9D430C71FB83ADAE370879264C0F049C9ADF1B5005C9
                                                                                                                                                  SHA-512:BA5C546AD960F1B1A0082AA8F61D7AA6C3704E648D2428C24BED7F35E988625CBC303079531F89FF4F708865E39DFEBDAA7B26A5FD7C6DF4ED55AB8882A6901A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: microsoft,v 1.3 2000/08/17 19:54:35 cpqbld Exp $.//.default xkb_geometry "natural" {.. // Approximate layout for a Microsoft Natural Keyboard. description= "Microsoft Natural Keyboard";. width= 550;. height= 190;.. shape.cornerRadius= 1;. shape "LDEF" { { [ 18,18] }, { [2,1], [15,15] } };. shape "TABK" { { [ 26,18] }, { [2,1], [23,15] } }; . shape "CAPS" { { [ 30,18] }, { [2,1], [23,15] } }; . shape "LFSH" { { [ 41,18] }, { [2,1], [38,15] } };. shape "KEY6" { { [ 22,18] }, { [2,1], [15,15] } };. shape "KEYT" { { [ 33,18] }, { [2,1], [15,15] } };. shape "KEYG" { { [ 29,18] }, { [2,1], [15,15] } };. shape "LCTL" { ..approx= { [ 32, 22 ] },..{ [ 0, 0], [ 32, 0 ], [ 32, 23 ], [ 0, 22 ] },..{ [ 2, 1], [ 29, 1 ], [ 29, 17 ], [ 2, 15 ] } . };. shape "LWIN" { ..approx= { [ 32, 23 ] },..{ [ 0, 0], [ 32, 0 ], [ 32, 24 ], [ 0, 23 ] },..{ [ 2, 1], [ 29, 1 ], [ 29, 18 ], [ 2, 17 ] } . };. shape "LALT" { ..approx= { [ 32, 24 ] },..{ [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4079
                                                                                                                                                  Entropy (8bit):5.081004347358721
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:esRDbzEN6G9/h2akz2681qHZvghKc9OCJiz0FNL79/IF+uIztzN:eckN/GVx70F/L
                                                                                                                                                  MD5:EB46FFBC358014CD4AC3F1A96128A820
                                                                                                                                                  SHA1:B4CCFEF5CCB54A95FF686AFCF49719A4EE93342B
                                                                                                                                                  SHA-256:B38E6F8BAB5215D40D58767B987F7A6B4F7570BA23F1057F9755E7C71F8E7770
                                                                                                                                                  SHA-512:6A619263E88C7198CEDEAE6440E2298850CA20201D97E02700BF24753B16A1E3B3CD967D6484EFC50725A54A4F328BA5A0D3ACEA3CAC3F197A3F329FDC2E0199
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: northgate,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.default xkb_geometry "omnikey101" {.. description= "North Gate Omnikey 101";. width= 470;. height= 175;.. shape.cornerRadius= 1;. shape "NORM" { { [18,18] }, { [2,1], [16,17] } };. shape "BKSP" { { [34,18] }, { [2,1], [32,17] } };. shape "TABK" { { [27,18] }, { [2,1], [25,17] } };. shape "RTRN" {..approx = { [15, 0], [40,37] },..{ [15, 0], [40, 0], [40,37],.. [ 0,37], [ 0,19], [15,19] },..{ [17, 1], [38, 1], [38,36],.. [ 2,36], [ 2,20], [17,20] }. };. shape "CAPS" { { [ 32,18] }, { [2,1], [30,17] } };. shape "LFSH" { { [ 41,18] }, { [2,1], [39,17] } };. shape "RTSH" { { [ 30,18] }, { [2,1], [28,17] } };. shape "MODK" { { [ 26,18] }, { [2,1], [24,17] } };. shape "SPCE" { { [129,18] }, { [2,1], [127,17] } };. shape "KP0" { { [ 37,18] }, { [2,1], [35,17] } };. shape "KPAD" { { [ 18,37] }, { [2,1], [16,36] } };.. shape "LEDS" { cornerRadius= 0, { [ 76 ,20 ] } };. shape "LE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4103
                                                                                                                                                  Entropy (8bit):5.145120661046688
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:JLuMro0hxK873EuVeFyLXyD7WIgZNNe6eBEiK5St6Jcmqo6WSFHOuS9HHRKmxfIK:hHo0cqX+8qo6bFHxStncq
                                                                                                                                                  MD5:C9E8CE8050106D92C4F154DA56A08200
                                                                                                                                                  SHA1:7E6767686190901D2FE82917075A8EBA9C5EB297
                                                                                                                                                  SHA-256:D719AAE26B421CE05A2D51F8B9B59C687BAC8A79C098EAD57F1E3C04402430C6
                                                                                                                                                  SHA-512:3B01E23C9BB904043E032F3A6263B91F214BF5460D397688F4CBE2E37281729C8CF533FBC77B2CAD08203398F6520AE3B92F16A3B25017817C3EC5279E2F1323
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: kinesis,v 1.3 2000/08/17 19:54:35 cpqbld Exp $.//.default xkb_geometry "model100" {.. // This is an approximate layout for a Kinesis Ergonomic keyboard. // Generated completely by eye. I didn't actually *measure* a real . // keyboard... description= "Kinesis Ergonomic Keyboard";. width= 421;. height= 185;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [16,17] } };. shape "WIDE" { { [ 21,18] }, { [2,1], [19,17] } };. shape "TALL" { { [ 18,37] }, { [2,1], [16,36] } };. shape "FKEY" { cornerRadius=0, { [ 10,13] } };. shape "LED" { cornerRadius= 1.5, { [ 3, 3] } };. shape "LOGO" { { [ 40, 10 ] } };. shape "EDGE" { cornerRadius=5, { [ 421, 185 ] } };.. outline "Edges" {..top= 0;..left= 0;..shape= "EDGE";. };.. section "LeftFunction" {..left= 15;..top= 11;..key.shape= "FKEY";..key.gap= 3;..row {.. left= 1;.. top= 1;.. keys { .. .<ESC>, <FK01>, <FK02>, <FK03>, <FK04>,...<FK05>, <FK06>, <FK07>, <FK08
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5924
                                                                                                                                                  Entropy (8bit):4.985579575596486
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:wzXDEOXC3kmEqEK/kO4M7c9JCXozfFqOdYW3Xi4zEzazxxEOXC30LUENRK/kO4Mz:pz2fFVwd2fX7a
                                                                                                                                                  MD5:3ECEE21B1C1536A5AE08722DD1380F9C
                                                                                                                                                  SHA1:3BBCC536F85926B15DA82A8F2516576AB42E3F8D
                                                                                                                                                  SHA-256:0BD8FFAB33F3190C90876E7C90342A2B5E6A505D2B1CA678F9767395739BF505
                                                                                                                                                  SHA-512:C25617F8F1298534EBF07F5BE01F11B90D197FEE115888C2D5FD437B02C2C9C65E48534A0D1613CCF6FBDABBCE737375E6081746747A80A715263024C7713DD5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:35 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/geometry/ataritt,v 3.2 1997/10/26 13:25:34 dawes Exp $..default xkb_geometry "us" {.. description= "Atari TT (us)";. width= 480;. height= 173;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "BKSP" { { [ 37,18] }, { [2,1], [ 35,17] } };. shape "TABK" { { [ 28,18] }, { [2,1], [ 26,17] } };. shape "RTRN" { approx = { [0,19], [32,37] },... { [ 14, 0], [32, 0], [32,37], [0,37], [0,19], [14,19] },... { [ 16, 1], [30, 1], [30,36], [2,36], [2,20], [16,20] } };. shape "CTRL" { { [ 32,18] }, { [2,1], [ 30,17] } };. shape "LFSH" { { [ 42,18] }, { [2,1], [ 40,17] } };. shape "RTSH" { { [ 52,18] }, { [2,1], [ 50,17] } };. shape "MODK" { { [ 28,18] }, { [2,1], [ 26,17] } };. shape "SPCE" { { [172,18] }, { [2,1], [170,17] } };. shape "FCTS" { { [ 28,10] }, { [2,1], [ 26,9] } };. shape "KP0" { { [ 37,18] }, { [2,1], [ 35,17
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):84483
                                                                                                                                                  Entropy (8bit):4.924182627199796
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:QgHy5Ylzh7n+l7erl/lLevh/qMkrxV9WJj5G9GIkHhFYokmUloRqIrUhoRqeVYnC:VHy2lHCFpDb4RYuCgQmouCgRzApQdpQ
                                                                                                                                                  MD5:0DE6E800C95FEF5F43ADD539024D4E2D
                                                                                                                                                  SHA1:6A19F0501739BA378148577C2EF81F3D9705C4C6
                                                                                                                                                  SHA-256:A4B09C8F9B21A9B76B439C80B39FA34188FEF4ED4BBBE307B0A897B8DDAF72E5
                                                                                                                                                  SHA-512:FDAB5D2BBF81FD971C9B4A129AC0B3DBEE8AC246CF88290A1B318B8A29770D11D5461A67C81B39433AD487798E9709905A1D03ACBD6B34CDC88DDB6E0A5FF5A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sun,v 1.4 2001/02/09 02:05:51 xorgcvs Exp $.// $XdotOrg: $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS I
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16372
                                                                                                                                                  Entropy (8bit):4.741874068890294
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:VynDLDdbKiJuBzlHczfLfqROE1mRYfQkmFYb:QDn9KiJuBZHwz0mRYlmFYb
                                                                                                                                                  MD5:E4B05D4098984FE46489AF7FF181ACCF
                                                                                                                                                  SHA1:D6E12880B855E34F2FF7DD753C1322EAB8271F53
                                                                                                                                                  SHA-256:9F14C24126D318EEE49B5FB4596D7FD913D486DAB97E0AD316CDACE312373420
                                                                                                                                                  SHA-512:3CB4C9D1477A01BA7C50DF61B0ADED53B4E11FD4D8B693AC80D7C13B584D2181A3D50A6910A21553AE7DFDDD5F3E51A33D63799A730CEAC6FAF0729F9F8E3958
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/geometry/macintosh,v 1.3 2003/08/09 14:30:47 pascal Exp $.//.// Some modifications (<eqdar@castalie.org>) :.// - Added a <LSGT> key.// - Fixed the shape of the <RTRN> key.// - Moved <BKSL> to the 'AC' row.// - Added a special Macintosh sysctl key.// - Minor changes (Function keys shape, LED position...)..// Minor changes.// - Mail address above is no longer valid.// - Changed {L,R}MTA to {L,R}WIN, which are defined.// 2005/10 -- Simon Vallet <svallet@gmail.com>..default xkb_geometry "macintosh" {.. description= "Apple Extended Keyboard II";. width = 475;. height = 194;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "TLDE" { { [ 23,18] }, { [2,1], [ 21,17] } };. shape "BKSP" { { [ 33,18] }, { [2,1], [ 31,17] } };. shape "TAB" { { [ 33,18] }, { [2,1], [ 31,17] } };. shape "RTRN" { . { [0,0],[23,0],[23,37],[4,37],[4,18],[0,18] }, . { [2,1],[21,1],[21,36],[6,36],[6,17],[2,17] }
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3898
                                                                                                                                                  Entropy (8bit):5.10407741253863
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:ai68n687i6n76t26r6nD6Bo6h6U6pS6NF61Yqo4n+lTinsLVWue6vinFqyJerB9Y:aivntic7+2mGD/+puSUFUXGAsJWKqFdF
                                                                                                                                                  MD5:CEE860E63B6CA9454177170A945A4AD7
                                                                                                                                                  SHA1:DFFADDF80D3BCD459A29EA8792539218BF6E567A
                                                                                                                                                  SHA-256:883E3181F3424DC0321A9EA83EE40E624E8E5B37D3EBFC76E2E1D65C20F0413C
                                                                                                                                                  SHA-512:35B6FC915FA44F49FD5877CB293E53D1D390795475F5C8E2081BE1973EA3611DC4CBE38E270056DCE985693BBB710CEFC98EC438DB17D0305F3E895391F4BDAA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: everex,v 1.3 2000/08/17 19:54:35 cpqbld Exp $.//.default xkb_geometry "STEPnote" {.. description= "Everex STEPnote";. width= 281;. height= 150;.. shape.cornerRadius= 1;.. shape "NORM" { ..{ [17,17] },..{ [ 2, 1], [ 15, 15 ] }. };. shape "NARR" {..{ [ 15, 17 ] },..{ [ 2, 1 ], [ 13, 15 ] }. };. shape "FKEY" {..{ [ 15.1, 15.5 ] },..{ [ 1, 1 ], [ 14.1, 14.5 ] }. };. shape "ESC" {..{ [ 16.4, 15.5 ] },..{ [ 1, 1 ], [ 14.1, 14.5 ] }. };. shape "WIDE" {.// backspace, tab and Fn..{ [ 25, 17 ] },..{ [ 2, 1 ], [ 23, 15 ] }. };. shape "RTRN" {..{ [ 27.5, 17 ] },..{ [ 2, 1 ], [ 25.5, 15 ] }. };. shape "CAPS" {..{ [ 30, 17 ] },..{ [ 2, 1 ], [ 28, 15 ] }. };. shape "LFSH" {..{ [ 38.5, 17 ] },..{ [ 2, 1 ], [ 36.5, 15 ] }. };. shape "RTSH" {..{ [ 21, 17 ] },..{ [ 2, 1 ], [ 19, 15 ] }. };. shape "SPCE" {..{ [ 88.8, 17 ] },..{ [ 2, 1 ], [ 86.8, 15 ] }. };. shape "WELL" { ..{ [ 269, 105 ] }.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6560
                                                                                                                                                  Entropy (8bit):5.286939725072135
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:/CzUqYQHKQgrTL3L1v46Ehh9h9BFyIArEmGLQLBihUbKNPZme2qo27WhizGrZc7W:AYQHHgrTbRiz0gekDFd2g2Ve0
                                                                                                                                                  MD5:FD377DBD1D708DD6BAE35C2046E378C7
                                                                                                                                                  SHA1:90C6E3E7DB01BEEC173F3A2B03CF1066C2F6FACD
                                                                                                                                                  SHA-256:151F5FCD555D7E2255D7748371DB5B41ADB6FABE222B949911FE994A9869B9A5
                                                                                                                                                  SHA-512:A14926843C9CD51734ACDC8599925843F59247AA63CF235AD18375022597CA9AF29E78F440756EF52A5EC709AB486AB3DFE13BCBF32683BBF895F1F1BA95920A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: keytronic,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2823
                                                                                                                                                  Entropy (8bit):5.027555984385265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MKMv7i687N6X863h6/bGce616V6X6ogXojlvq0RIvAGnljq2zd+R3PDRvZjSh9PG:3+i687N6X86x6Ve616V6X6ogXoY0S9lg
                                                                                                                                                  MD5:FBCAE0DFD34AA59C950059BE681598F9
                                                                                                                                                  SHA1:D5C81C13BDC1A60731FA13F191AA335D0CC358AC
                                                                                                                                                  SHA-256:3E5FA27C3FF8834FE18FA40100E81368B07A2FAC59E0F71D71E2AE874CBB68EF
                                                                                                                                                  SHA-512:47BD48372DBA962FE49D2884FD173DECEECA0112719DAAFED94864236614439D6B9984806DA11A7B97B06131AE932C7DB925D3BDE93E2BE6E87B58B62A9462BA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: winbook,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.default xkb_geometry "XP5" {.. description= "WinBook XP5";. width= 281;. height= 180;.. shape.cornerRadius= 1;.. shape "NORM" { ..{ [17,17] },..{ [ 2, 1], [ 15, 15 ] }. };. shape "FKEY" {..{ [ 15, 10 ] },..{ [ 1, 0 ], [ 14, 9.5 ] }. };. shape "ONE" {..{ [ 28, 17 ] },..{ [ 11, 0 ], [ 28, 17 ] },..{ [ 13, 1 ], [ 26, 15 ] }. };. shape "WIDE" {.// backspace, caps lock, ctrl alt ?..{ [ 24.5, 17 ] },..{ [ 2, 1 ], [ 22.5, 15 ] }. };. shape "WIDR" { // backslash, left shift..{ [ 35, 17 ] },..{ [ 2, 1 ], [ 33, 15 ] }. };. shape "RTRN" {..{ [ 45, 17 ] },..{ [ 2, 1 ], [ 43, 15 ] }. };. shape "SPCE" {..{ [ 90, 17 ] },..{ [ 2, 1 ], [ 88, 15 ] }. };. shape "STIK" {..cornerRadius= 4,..{ [ 8, 8 ] }. };. shape "BTN" {..{ [ 31, 6 ] }. };.. section.left= 2;. row.left= 1;. key.shape= "NORM";. key.gap= 0.5;.. key.color= "grey10";. labelColor= "white";.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5016
                                                                                                                                                  Entropy (8bit):5.244256689363828
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:BCzUqYQHKQgrTLrSwRTTnb6ANgCrQezbjw/Q87kk2ZvAn29OCoBzgFuVRzBPQ8ty:eYQHHgrTfSKd2G+YqDgFclI
                                                                                                                                                  MD5:71AEF4B7A3018698A16C242C30524212
                                                                                                                                                  SHA1:26576281DD60D833760F3B578DDE92EC394A1F33
                                                                                                                                                  SHA-256:6C3CC34C758A03FD00727DED729613F61DB31BB04ED612ADFE41EF213E862865
                                                                                                                                                  SHA-512:38D1E122F7EE955648061292B87C056DD2DCE6949187FE35CE8BBC63009DDF9B907EF82DE30EA752A8733DD61D2EDB23C936DFFFA47A9C50171FEDCB1FE16272
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sony,v 1.4 2001/02/09 02:05:51 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5164
                                                                                                                                                  Entropy (8bit):5.2731184995525515
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:yCzUqYQHKQgrTLWlCAS2ktU1Hj44bpAI8Fsa6pZQKc9OCoBz0FvTIzwIm+uIztzN:TYQHHgrTpX+DH0FYTL
                                                                                                                                                  MD5:EF1BC7C973862E2E508B717AA2C65637
                                                                                                                                                  SHA1:2D5514AC007AFA2D394BCB20365C2197AF36034C
                                                                                                                                                  SHA-256:7FADF9776484320C69539D90F4EC728EDD7A4E6A14FDB4F28B0F8206896C51A0
                                                                                                                                                  SHA-512:F2E525E1D89AEBAAFAEEB99B39172795AF35255EDA4DD9CFF3674C34F0EE9EE5370835F574C97DCD8DE69E5AA23E3C8740113A1F1DDFA40CD15881FAFA6EA4B9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: dell,v 1.4 2001/02/09 02:05:49 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7839
                                                                                                                                                  Entropy (8bit):5.137384649088839
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:GYQHHgrTE/zIjXei/4szNjrXBHQIjXei/Esz0jrXY5:GYGgrTEEt/vrxdt/Uro5
                                                                                                                                                  MD5:331D7F579FAA9943E512C0D004B264DA
                                                                                                                                                  SHA1:C1F15103437E6645A374ED3F1B9F59F5F3288BBE
                                                                                                                                                  SHA-256:9A3EDD71D88CE300845A82F21747F75F51B04438CF9DB94B307B5475F6DAFB4C
                                                                                                                                                  SHA-512:4A33E201CE88EC92174309BD0877E2518FB561FA831545744CEFD53FA0DD128D303E902F7311C10A33CCE75881DC531BAED4F16FE5CF0A3E91305B13F6E1EB38
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fujitsu,v 1.4 2001/02/09 02:05:49 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6560
                                                                                                                                                  Entropy (8bit):5.286939725072135
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:/CzUqYQHKQgrTL3L1v46Ehh9h9BFyIArEmGLQLBihUbKNPZme2qo27WhizGrZc7W:AYQHHgrTbRiz0gekDFd2g2Ve0
                                                                                                                                                  MD5:FD377DBD1D708DD6BAE35C2046E378C7
                                                                                                                                                  SHA1:90C6E3E7DB01BEEC173F3A2B03CF1066C2F6FACD
                                                                                                                                                  SHA-256:151F5FCD555D7E2255D7748371DB5B41ADB6FABE222B949911FE994A9869B9A5
                                                                                                                                                  SHA-512:A14926843C9CD51734ACDC8599925843F59247AA63CF235AD18375022597CA9AF29E78F440756EF52A5EC709AB486AB3DFE13BCBF32683BBF895F1F1BA95920A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: keytronic,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOF
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4103
                                                                                                                                                  Entropy (8bit):5.145120661046688
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:JLuMro0hxK873EuVeFyLXyD7WIgZNNe6eBEiK5St6Jcmqo6WSFHOuS9HHRKmxfIK:hHo0cqX+8qo6bFHxStncq
                                                                                                                                                  MD5:C9E8CE8050106D92C4F154DA56A08200
                                                                                                                                                  SHA1:7E6767686190901D2FE82917075A8EBA9C5EB297
                                                                                                                                                  SHA-256:D719AAE26B421CE05A2D51F8B9B59C687BAC8A79C098EAD57F1E3C04402430C6
                                                                                                                                                  SHA-512:3B01E23C9BB904043E032F3A6263B91F214BF5460D397688F4CBE2E37281729C8CF533FBC77B2CAD08203398F6520AE3B92F16A3B25017817C3EC5279E2F1323
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: kinesis,v 1.3 2000/08/17 19:54:35 cpqbld Exp $.//.default xkb_geometry "model100" {.. // This is an approximate layout for a Kinesis Ergonomic keyboard. // Generated completely by eye. I didn't actually *measure* a real . // keyboard... description= "Kinesis Ergonomic Keyboard";. width= 421;. height= 185;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [16,17] } };. shape "WIDE" { { [ 21,18] }, { [2,1], [19,17] } };. shape "TALL" { { [ 18,37] }, { [2,1], [16,36] } };. shape "FKEY" { cornerRadius=0, { [ 10,13] } };. shape "LED" { cornerRadius= 1.5, { [ 3, 3] } };. shape "LOGO" { { [ 40, 10 ] } };. shape "EDGE" { cornerRadius=5, { [ 421, 185 ] } };.. outline "Edges" {..top= 0;..left= 0;..shape= "EDGE";. };.. section "LeftFunction" {..left= 15;..top= 11;..key.shape= "FKEY";..key.gap= 3;..row {.. left= 1;.. top= 1;.. keys { .. .<ESC>, <FK01>, <FK02>, <FK03>, <FK04>,...<FK05>, <FK06>, <FK07>, <FK08
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16372
                                                                                                                                                  Entropy (8bit):4.741874068890294
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:VynDLDdbKiJuBzlHczfLfqROE1mRYfQkmFYb:QDn9KiJuBZHwz0mRYlmFYb
                                                                                                                                                  MD5:E4B05D4098984FE46489AF7FF181ACCF
                                                                                                                                                  SHA1:D6E12880B855E34F2FF7DD753C1322EAB8271F53
                                                                                                                                                  SHA-256:9F14C24126D318EEE49B5FB4596D7FD913D486DAB97E0AD316CDACE312373420
                                                                                                                                                  SHA-512:3CB4C9D1477A01BA7C50DF61B0ADED53B4E11FD4D8B693AC80D7C13B584D2181A3D50A6910A21553AE7DFDDD5F3E51A33D63799A730CEAC6FAF0729F9F8E3958
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/geometry/macintosh,v 1.3 2003/08/09 14:30:47 pascal Exp $.//.// Some modifications (<eqdar@castalie.org>) :.// - Added a <LSGT> key.// - Fixed the shape of the <RTRN> key.// - Moved <BKSL> to the 'AC' row.// - Added a special Macintosh sysctl key.// - Minor changes (Function keys shape, LED position...)..// Minor changes.// - Mail address above is no longer valid.// - Changed {L,R}MTA to {L,R}WIN, which are defined.// 2005/10 -- Simon Vallet <svallet@gmail.com>..default xkb_geometry "macintosh" {.. description= "Apple Extended Keyboard II";. width = 475;. height = 194;.. shape.cornerRadius= 1;. shape "NORM" { { [ 18,18] }, { [2,1], [ 16,17] } };. shape "TLDE" { { [ 23,18] }, { [2,1], [ 21,17] } };. shape "BKSP" { { [ 33,18] }, { [2,1], [ 31,17] } };. shape "TAB" { { [ 33,18] }, { [2,1], [ 31,17] } };. shape "RTRN" { . { [0,0],[23,0],[23,37],[4,37],[4,18],[0,18] }, . { [2,1],[21,1],[21,36],[6,36],[6,17],[2,17] }
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6019
                                                                                                                                                  Entropy (8bit):4.885700130900332
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:tVetqt0wkuoWwa8MU1FR1e6S1IS+1rY3blvCcjbZL3jDuotlMQbSg32tqlpAsRji:+G0r7aoxetIwxjFlUCgzk7jstVXZ
                                                                                                                                                  MD5:D1C89C86B612A81C0647AD198F71E26F
                                                                                                                                                  SHA1:F8BD0E69491DFCE621228FBE21279E6CCF088241
                                                                                                                                                  SHA-256:5AFFE09BDE50127F95DA9D430C71FB83ADAE370879264C0F049C9ADF1B5005C9
                                                                                                                                                  SHA-512:BA5C546AD960F1B1A0082AA8F61D7AA6C3704E648D2428C24BED7F35E988625CBC303079531F89FF4F708865E39DFEBDAA7B26A5FD7C6DF4ED55AB8882A6901A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: microsoft,v 1.3 2000/08/17 19:54:35 cpqbld Exp $.//.default xkb_geometry "natural" {.. // Approximate layout for a Microsoft Natural Keyboard. description= "Microsoft Natural Keyboard";. width= 550;. height= 190;.. shape.cornerRadius= 1;. shape "LDEF" { { [ 18,18] }, { [2,1], [15,15] } };. shape "TABK" { { [ 26,18] }, { [2,1], [23,15] } }; . shape "CAPS" { { [ 30,18] }, { [2,1], [23,15] } }; . shape "LFSH" { { [ 41,18] }, { [2,1], [38,15] } };. shape "KEY6" { { [ 22,18] }, { [2,1], [15,15] } };. shape "KEYT" { { [ 33,18] }, { [2,1], [15,15] } };. shape "KEYG" { { [ 29,18] }, { [2,1], [15,15] } };. shape "LCTL" { ..approx= { [ 32, 22 ] },..{ [ 0, 0], [ 32, 0 ], [ 32, 23 ], [ 0, 22 ] },..{ [ 2, 1], [ 29, 1 ], [ 29, 17 ], [ 2, 15 ] } . };. shape "LWIN" { ..approx= { [ 32, 23 ] },..{ [ 0, 0], [ 32, 0 ], [ 32, 24 ], [ 0, 23 ] },..{ [ 2, 1], [ 29, 1 ], [ 29, 18 ], [ 2, 17 ] } . };. shape "LALT" { ..approx= { [ 32, 24 ] },..{ [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4290
                                                                                                                                                  Entropy (8bit):5.283195038939677
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:NCzUqYQHKQgrTLaeRXkPEUwbFr2WUbSi7H9JCIgzfF/n0g6ztGmfE4zFO:yYQHHgrTyYfFb+XM
                                                                                                                                                  MD5:A99F74B737904431BF63C88DE1E278BA
                                                                                                                                                  SHA1:0B4554ACDE26C85DE8E32552D521806D58B88D90
                                                                                                                                                  SHA-256:7435D5A16D28E606F9309FCE2B0A9A26CA76CB987E89F42FAB6F62BDBF331DDF
                                                                                                                                                  SHA-512:69108635130000D465499DA43FCEF9589C82540840BB027D018A5E150BBCB2A4FB1AE9B69EBD10FFAFEC759774A3E66AE6C81A67CE5DD0EF324644B2A7176242
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: nec,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4079
                                                                                                                                                  Entropy (8bit):5.081004347358721
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:esRDbzEN6G9/h2akz2681qHZvghKc9OCJiz0FNL79/IF+uIztzN:eckN/GVx70F/L
                                                                                                                                                  MD5:EB46FFBC358014CD4AC3F1A96128A820
                                                                                                                                                  SHA1:B4CCFEF5CCB54A95FF686AFCF49719A4EE93342B
                                                                                                                                                  SHA-256:B38E6F8BAB5215D40D58767B987F7A6B4F7570BA23F1057F9755E7C71F8E7770
                                                                                                                                                  SHA-512:6A619263E88C7198CEDEAE6440E2298850CA20201D97E02700BF24753B16A1E3B3CD967D6484EFC50725A54A4F328BA5A0D3ACEA3CAC3F197A3F329FDC2E0199
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: northgate,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.default xkb_geometry "omnikey101" {.. description= "North Gate Omnikey 101";. width= 470;. height= 175;.. shape.cornerRadius= 1;. shape "NORM" { { [18,18] }, { [2,1], [16,17] } };. shape "BKSP" { { [34,18] }, { [2,1], [32,17] } };. shape "TABK" { { [27,18] }, { [2,1], [25,17] } };. shape "RTRN" {..approx = { [15, 0], [40,37] },..{ [15, 0], [40, 0], [40,37],.. [ 0,37], [ 0,19], [15,19] },..{ [17, 1], [38, 1], [38,36],.. [ 2,36], [ 2,20], [17,20] }. };. shape "CAPS" { { [ 32,18] }, { [2,1], [30,17] } };. shape "LFSH" { { [ 41,18] }, { [2,1], [39,17] } };. shape "RTSH" { { [ 30,18] }, { [2,1], [28,17] } };. shape "MODK" { { [ 26,18] }, { [2,1], [24,17] } };. shape "SPCE" { { [129,18] }, { [2,1], [127,17] } };. shape "KP0" { { [ 37,18] }, { [2,1], [35,17] } };. shape "KPAD" { { [ 18,37] }, { [2,1], [16,36] } };.. shape "LEDS" { cornerRadius= 0, { [ 76 ,20 ] } };. shape "LE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):38854
                                                                                                                                                  Entropy (8bit):5.110160887426922
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:HgHyq+DH9TpVw4bTXvDHBTJnDHhTA6R5FVRz6Y5wJRD9TUnCsMctDHoTK3WDd:HgH8H9Tc4bTrHBTBHhTA6RLVRz6VJRDX
                                                                                                                                                  MD5:AC25ABD772A48C130A847A213F3C3CEE
                                                                                                                                                  SHA1:C5F213123E41017BB1BC824C8D381FEB908ECDE9
                                                                                                                                                  SHA-256:D09FBC86E76A443F23EAF29FD8A47E8A58F1AA88F5164834AFF5C6002F3A8A9F
                                                                                                                                                  SHA-512:484F894E8CB7FD2C73E2ED2D5A5284B87742AA69BEE9FF39B2A58B6C528BC258A65CBC89C9141C5917B9EA7E2977A7FF0C57D62CDC2BD28EEFD152A284F0F7C1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.4 2001/02/09 02:05:50 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15376
                                                                                                                                                  Entropy (8bit):5.213668392324437
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Zx1lH+RqtQEQ1iADm1TSh6d/nk/2N9ZqWN6RHNCsW0FjVy9:VlmEQ1i+m12KY2N/tN6REtOy9
                                                                                                                                                  MD5:FBFE673869F90DDFC8417C858D5F5F27
                                                                                                                                                  SHA1:40F08DF3D4BA7C2373BE478A495173204766046E
                                                                                                                                                  SHA-256:F3FEB70DE11EA86B657A00E42B05B1D8C59AC606EDE92E6A243A41E393070077
                                                                                                                                                  SHA-512:70EFC393F9A9D9291C3E355BD6E62D8B1C59AB76B6C1266B3C4A139EDC822C8B8CA55759EF9E39F14C3AFC75F6342794A5FE105317F371687AB2B238BA348B4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: O2,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.// Copyright (c) 1996 by Silicon Graphics Computer Systems, Inc..//.// Permission to use, copy, modify, and distribute this.// software and its documentation for any purpose and without.// fee is hereby granted, provided that the above copyright.// notice appear in all copies and that both that copyright.// notice and this permission notice appear in supporting.// documentation, and that the name of Silicon Graphics not be .// used in advertising or publicity pertaining to distribution .// of the software without specific prior written permission..// Silicon Graphics makes no representation about the suitability .// of this software for any purpose. It is provided "as is".// without any express or implied warranty..// .// SILICON GRAPHICS DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .// SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .// AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL SILICON.// GRAPHICS BE LI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10457
                                                                                                                                                  Entropy (8bit):5.269396494927573
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:tx1lH+RBa9Q1iGNajBSh6d/nk/2N9ZqWS:hlWKQ1i28EKY2N/tS
                                                                                                                                                  MD5:9F0009E4D9A72316B7CAEA43D42F43CB
                                                                                                                                                  SHA1:BA9EF08D43E4A4A7612865FBDDD43B97A8A9C2A8
                                                                                                                                                  SHA-256:ABA745CE6398AB54923CF1B7EFCBF0C03BBA32D9933675CC017A819D9FE81D2B
                                                                                                                                                  SHA-512:B17ACFBE9CFC3EFF8565169B294622B78D4861ADEAC1264A41840B01470643B09601C90C0242434CB0E274B18237FC45AA3B588B6E94F117A28E356C31D0230F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indigo,v 1.3 2000/08/17 19:54:37 cpqbld Exp $.//.// Copyright (c) 1996 by Silicon Graphics Computer Systems, Inc..//.// Permission to use, copy, modify, and distribute this.// software and its documentation for any purpose and without.// fee is hereby granted, provided that the above copyright.// notice appear in all copies and that both that copyright.// notice and this permission notice appear in supporting.// documentation, and that the name of Silicon Graphics not be .// used in advertising or publicity pertaining to distribution .// of the software without specific prior written permission..// Silicon Graphics makes no representation about the suitability .// of this software for any purpose. It is provided "as is".// without any express or implied warranty..// .// SILICON GRAPHICS DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .// SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .// AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL SILICON.// GRAPHICS B
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15030
                                                                                                                                                  Entropy (8bit):5.220112553332607
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:3x1lH+RBa9Q1iGNajTSh6d/nk/2N9ZqWN6RHNCsW0FjVyN:LlWKQ1i282KY2N/tN6REtOyN
                                                                                                                                                  MD5:B05BCE816AD2428A1A190D94296B5AE9
                                                                                                                                                  SHA1:3FAAAC92FA68CF429F98CC556C6159F462E4AC4A
                                                                                                                                                  SHA-256:F85F2A54D55025003BD48A64C882ABB57290511003C557FF01B2F7DF92170B99
                                                                                                                                                  SHA-512:3608FA70F32F254E1BDCD9539591EFDE3EBFC6EA250381A6FF8F7FA2D65F44481D2D6E344F8F0E679B0C347DE4D73E94E12666F7367D0B5D674BD7230DBF2778
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indy,v 1.3 2000/08/17 19:54:37 cpqbld Exp $.//.// Copyright (c) 1996 by Silicon Graphics Computer Systems, Inc..//.// Permission to use, copy, modify, and distribute this.// software and its documentation for any purpose and without.// fee is hereby granted, provided that the above copyright.// notice appear in all copies and that both that copyright.// notice and this permission notice appear in supporting.// documentation, and that the name of Silicon Graphics not be .// used in advertising or publicity pertaining to distribution .// of the software without specific prior written permission..// Silicon Graphics makes no representation about the suitability .// of this software for any purpose. It is provided "as is".// without any express or implied warranty..// .// SILICON GRAPHICS DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .// SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .// AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL SILICON.// GRAPHICS BE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15030
                                                                                                                                                  Entropy (8bit):5.220112553332607
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:3x1lH+RBa9Q1iGNajTSh6d/nk/2N9ZqWN6RHNCsW0FjVyN:LlWKQ1i282KY2N/tN6REtOyN
                                                                                                                                                  MD5:B05BCE816AD2428A1A190D94296B5AE9
                                                                                                                                                  SHA1:3FAAAC92FA68CF429F98CC556C6159F462E4AC4A
                                                                                                                                                  SHA-256:F85F2A54D55025003BD48A64C882ABB57290511003C557FF01B2F7DF92170B99
                                                                                                                                                  SHA-512:3608FA70F32F254E1BDCD9539591EFDE3EBFC6EA250381A6FF8F7FA2D65F44481D2D6E344F8F0E679B0C347DE4D73E94E12666F7367D0B5D674BD7230DBF2778
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indy,v 1.3 2000/08/17 19:54:37 cpqbld Exp $.//.// Copyright (c) 1996 by Silicon Graphics Computer Systems, Inc..//.// Permission to use, copy, modify, and distribute this.// software and its documentation for any purpose and without.// fee is hereby granted, provided that the above copyright.// notice appear in all copies and that both that copyright.// notice and this permission notice appear in supporting.// documentation, and that the name of Silicon Graphics not be .// used in advertising or publicity pertaining to distribution .// of the software without specific prior written permission..// Silicon Graphics makes no representation about the suitability .// of this software for any purpose. It is provided "as is".// without any express or implied warranty..// .// SILICON GRAPHICS DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .// SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .// AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL SILICON.// GRAPHICS BE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10457
                                                                                                                                                  Entropy (8bit):5.269396494927573
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:tx1lH+RBa9Q1iGNajBSh6d/nk/2N9ZqWS:hlWKQ1i28EKY2N/tS
                                                                                                                                                  MD5:9F0009E4D9A72316B7CAEA43D42F43CB
                                                                                                                                                  SHA1:BA9EF08D43E4A4A7612865FBDDD43B97A8A9C2A8
                                                                                                                                                  SHA-256:ABA745CE6398AB54923CF1B7EFCBF0C03BBA32D9933675CC017A819D9FE81D2B
                                                                                                                                                  SHA-512:B17ACFBE9CFC3EFF8565169B294622B78D4861ADEAC1264A41840B01470643B09601C90C0242434CB0E274B18237FC45AA3B588B6E94F117A28E356C31D0230F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indigo,v 1.3 2000/08/17 19:54:37 cpqbld Exp $.//.// Copyright (c) 1996 by Silicon Graphics Computer Systems, Inc..//.// Permission to use, copy, modify, and distribute this.// software and its documentation for any purpose and without.// fee is hereby granted, provided that the above copyright.// notice appear in all copies and that both that copyright.// notice and this permission notice appear in supporting.// documentation, and that the name of Silicon Graphics not be .// used in advertising or publicity pertaining to distribution .// of the software without specific prior written permission..// Silicon Graphics makes no representation about the suitability .// of this software for any purpose. It is provided "as is".// without any express or implied warranty..// .// SILICON GRAPHICS DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .// SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .// AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL SILICON.// GRAPHICS B
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15376
                                                                                                                                                  Entropy (8bit):5.213668392324437
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:Zx1lH+RqtQEQ1iADm1TSh6d/nk/2N9ZqWN6RHNCsW0FjVy9:VlmEQ1i+m12KY2N/tN6REtOy9
                                                                                                                                                  MD5:FBFE673869F90DDFC8417C858D5F5F27
                                                                                                                                                  SHA1:40F08DF3D4BA7C2373BE478A495173204766046E
                                                                                                                                                  SHA-256:F3FEB70DE11EA86B657A00E42B05B1D8C59AC606EDE92E6A243A41E393070077
                                                                                                                                                  SHA-512:70EFC393F9A9D9291C3E355BD6E62D8B1C59AB76B6C1266B3C4A139EDC822C8B8CA55759EF9E39F14C3AFC75F6342794A5FE105317F371687AB2B238BA348B4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: O2,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.//.// Copyright (c) 1996 by Silicon Graphics Computer Systems, Inc..//.// Permission to use, copy, modify, and distribute this.// software and its documentation for any purpose and without.// fee is hereby granted, provided that the above copyright.// notice appear in all copies and that both that copyright.// notice and this permission notice appear in supporting.// documentation, and that the name of Silicon Graphics not be .// used in advertising or publicity pertaining to distribution .// of the software without specific prior written permission..// Silicon Graphics makes no representation about the suitability .// of this software for any purpose. It is provided "as is".// without any express or implied warranty..// .// SILICON GRAPHICS DISCLAIMS ALL WARRANTIES WITH REGARD TO THIS .// SOFTWARE, INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY .// AND FITNESS FOR A PARTICULAR PURPOSE. IN NO EVENT SHALL SILICON.// GRAPHICS BE LI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5016
                                                                                                                                                  Entropy (8bit):5.244256689363828
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:BCzUqYQHKQgrTLrSwRTTnb6ANgCrQezbjw/Q87kk2ZvAn29OCoBzgFuVRzBPQ8ty:eYQHHgrTfSKd2G+YqDgFclI
                                                                                                                                                  MD5:71AEF4B7A3018698A16C242C30524212
                                                                                                                                                  SHA1:26576281DD60D833760F3B578DDE92EC394A1F33
                                                                                                                                                  SHA-256:6C3CC34C758A03FD00727DED729613F61DB31BB04ED612ADFE41EF213E862865
                                                                                                                                                  SHA-512:38D1E122F7EE955648061292B87C056DD2DCE6949187FE35CE8BBC63009DDF9B907EF82DE30EA752A8733DD61D2EDB23C936DFFFA47A9C50171FEDCB1FE16272
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sony,v 1.4 2001/02/09 02:05:51 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):84483
                                                                                                                                                  Entropy (8bit):4.924182627199796
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:QgHy5Ylzh7n+l7erl/lLevh/qMkrxV9WJj5G9GIkHhFYokmUloRqIrUhoRqeVYnC:VHy2lHCFpDb4RYuCgQmouCgRzApQdpQ
                                                                                                                                                  MD5:0DE6E800C95FEF5F43ADD539024D4E2D
                                                                                                                                                  SHA1:6A19F0501739BA378148577C2EF81F3D9705C4C6
                                                                                                                                                  SHA-256:A4B09C8F9B21A9B76B439C80B39FA34188FEF4ED4BBBE307B0A897B8DDAF72E5
                                                                                                                                                  SHA-512:FDAB5D2BBF81FD971C9B4A129AC0B3DBEE8AC246CF88290A1B318B8A29770D11D5461A67C81B39433AD487798E9709905A1D03ACBD6B34CDC88DDB6E0A5FF5A0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sun,v 1.4 2001/02/09 02:05:51 xorgcvs Exp $.// $XdotOrg: $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS I
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7361
                                                                                                                                                  Entropy (8bit):5.147217485272048
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:4d0wSy5pcXqAvDqSQkHNqRhQIVRLin/1kvIW:zByqiVRfvIW
                                                                                                                                                  MD5:318D1439DF90E6DA0266B34B2A56E736
                                                                                                                                                  SHA1:49A647E5B1CDED614499659C4281E3BB1526C1A7
                                                                                                                                                  SHA-256:D5B55A82DBDAAC9B2BDEA0012C7D318B4949C36803550ACBA0CE352CD97EF756
                                                                                                                                                  SHA-512:B3609DA51EE89D8B8D172CAF5A4C96316D045804AFC5ECC9F976C772019D445CA796B39F65E1BD7FE9A9AF74577064FD00B3E73A22988CE6785135D876A819C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// -*- indent-tabs-mode: nil -*-.// $XFree86: xc/programs/xkbcomp/geometry/ibm/thinkpad,v 1.3 2003/08/09 14:30:48 pascal Exp $..// Created by Alexander Pohoyda <alexander.pohoyda@gmx.net>.// Geometry specification for IBM ThinkPad keyboard..// Compatible Models: THINKPAD 560Z 2640-90U, THINKPAD 560Z 2640-91U,.// THINKPAD 560Z 2640-B0U, THINKPAD 560Z 2640-B1U, THINKPAD 560Z 2640-RR3,.// THINKPAD 600 2645-31U, THINKPAD 600 2645-35U, THINKPAD 600 2645-41U,.// THINKPAD 600 2645-42U, THINKPAD 600 2645-45U, THINKPAD 600 2645-48U,.// THINKPAD 600 2645-51U, THINKPAD 600 2645-85U, THINKPAD 600 2645-A1U,.// THINKPAD 600 2645-RR1, THINKPAD 600 2645-RR2, THINKPAD 600E 2645-3AU,.// THINKPAD 600E 2645-4AU, THINKPAD 600E 2645-4BU, THINKPAD 600E 2645-55U,.// THINKPAD 600E 2645-5AU, THINKPAD 600E 2645-5BU, THINKPAD 600E 2645-5JU,.// THINKPAD 600E 2645-8AO, THINKPAD 600E 2645-8AU, THINKPAD 600E 2645-8BU,.// THINKPAD 600E 2645-AAU, THINKPAD 600E 2645-RRB, THINKPAD 600E 2645-RRD
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2823
                                                                                                                                                  Entropy (8bit):5.027555984385265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MKMv7i687N6X863h6/bGce616V6X6ogXojlvq0RIvAGnljq2zd+R3PDRvZjSh9PG:3+i687N6X86x6Ve616V6X6ogXoY0S9lg
                                                                                                                                                  MD5:FBCAE0DFD34AA59C950059BE681598F9
                                                                                                                                                  SHA1:D5C81C13BDC1A60731FA13F191AA335D0CC358AC
                                                                                                                                                  SHA-256:3E5FA27C3FF8834FE18FA40100E81368B07A2FAC59E0F71D71E2AE874CBB68EF
                                                                                                                                                  SHA-512:47BD48372DBA962FE49D2884FD173DECEECA0112719DAAFED94864236614439D6B9984806DA11A7B97B06131AE932C7DB925D3BDE93E2BE6E87B58B62A9462BA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: winbook,v 1.3 2000/08/17 19:54:36 cpqbld Exp $.default xkb_geometry "XP5" {.. description= "WinBook XP5";. width= 281;. height= 180;.. shape.cornerRadius= 1;.. shape "NORM" { ..{ [17,17] },..{ [ 2, 1], [ 15, 15 ] }. };. shape "FKEY" {..{ [ 15, 10 ] },..{ [ 1, 0 ], [ 14, 9.5 ] }. };. shape "ONE" {..{ [ 28, 17 ] },..{ [ 11, 0 ], [ 28, 17 ] },..{ [ 13, 1 ], [ 26, 15 ] }. };. shape "WIDE" {.// backspace, caps lock, ctrl alt ?..{ [ 24.5, 17 ] },..{ [ 2, 1 ], [ 22.5, 15 ] }. };. shape "WIDR" { // backslash, left shift..{ [ 35, 17 ] },..{ [ 2, 1 ], [ 33, 15 ] }. };. shape "RTRN" {..{ [ 45, 17 ] },..{ [ 2, 1 ], [ 43, 15 ] }. };. shape "SPCE" {..{ [ 90, 17 ] },..{ [ 2, 1 ], [ 88, 15 ] }. };. shape "STIK" {..cornerRadius= 4,..{ [ 8, 8 ] }. };. shape "BTN" {..{ [ 31, 6 ] }. };.. section.left= 2;. row.left= 1;. key.shape= "NORM";. key.gap= 0.5;.. key.color= "grey10";. labelColor= "white";.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24536
                                                                                                                                                  Entropy (8bit):3.739492948005294
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:NO3IuUNIhOh/hOh/2H2H8O8/8O8jKI1qkfREF3dv16UGsIp6JvII0PnlR+yUOs5e:NO4uUNIQx8d2H2HrWTC1qkfREF3h16Uy
                                                                                                                                                  MD5:FA02747C8C61B364B131879E52D88334
                                                                                                                                                  SHA1:B7BC3AD1915733FB15ED679EBAC4BCD4FD59F2E5
                                                                                                                                                  SHA-256:EA1B7514A3D95DDBFF9742C1EA098B2F005E1F9629D0661C585E84298A1EDBFA
                                                                                                                                                  SHA-512:7D6B8EBAFC39A3C15496053D4B6901207A467E5CA6CFCE48F22EC92A1CA012526E50D814EE55DB8866249AF0E22809CB74BC450E3605DF544332D2FACEC6D898
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-dp----- a------- ad(basic).-dp----- a------- af(basic).--p----- a------- af(ps).--p----- a------- af(uz).-dp----- a------- al(basic).-dp----- a------- ba(basic).--p----- a------- ba(us).--p----- a------- ba(alternatequotes).--p----- a------- ba(unicode).--p----- a------- ba(unicodeus).-dp----- a------- am(basic).-------- -------- am(phonetic).--p----- a------- am(phonetic-alt).--p----- a------- am(eastern).--p----- a------- am(western).--p----- a------- am(eastern-alt).-dp----- a------- bd(basic).-------- -------- bd(probhat).-dp----- a------- be(basic).--p----- a------- be(iso-alternate).--p----- a------- be(sundeadkeys).--p----- a------- be(Sundeadkeys).--p----- a------- be(nodeadkeys).--p----- a------- be(wang).-dp----- a------- bg(bds).--p----- a------- bg(phonetic).-dp----- -------- ca(fr).-------- -------- ca(fr-dvorak).--p----- -------- ca(fr-legacy).--p----- -------- ca(multi).--p----- -------- ca(multi-2gr).-------- a------- ca(ike).--p----- -------- ca(multix).-dp----- a----
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2978
                                                                                                                                                  Entropy (8bit):3.7489475490133586
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8c+dxntOYw3DWeIDqvjvwvVivCqrAjg4EXBmXFxzuN6k1nM8cYCrlI2HRxo3Czdg:8rEXBmXFxzuN6k1nMVgL
                                                                                                                                                  MD5:C381F7D239B89B0EDD949CF008A67CAF
                                                                                                                                                  SHA1:93EAFC285D2919D5FFB948EF6E9F32A01470DD87
                                                                                                                                                  SHA-256:92785F666081F497FABFEE747AB399BD2A0AE9FAD18A86C188F3DD3A54F02C8D
                                                                                                                                                  SHA-512:02A6F62DFE16A9488B9DC90D3BC2043707837F90D47A5258B3604F2E67BDCA16A62FBF7E3CD431E1F7070C072138E4E6A4EE854B9D95934816700061BB28F043
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-d------ -------- hp(hp-101).-------- -------- hp(hil).-------- -------- ibm(rs6k-101).-------- -------- ibm(rs6k-102).-d------ -------- sun(type4).-------- -------- sun(type5).-------- -------- sun(type4tuv).-------- -------- sun(type4_ca).-------- -------- sun(type4_jp).-------- -------- sun(type4_euro).-------- -------- sun(type5tuv).-------- -------- sun(type5_jp).-------- -------- sun(type5_euro).-------- -------- sun(type5hobo).-------- -------- sun(type5tuvhobo).-------- -------- sun(type5_jphobo).-------- -------- sun(type6).-------- -------- sun(type6tuv).-------- -------- sun(type6unix).-------- -------- sun(type6_jp).-------- -------- sun(type6_euro).-------- -------- sun(type6_usb).-------- -------- sun(type6tuv_usb).-------- -------- sun(type6_jp_usb).-------- -------- sun(type5_se).-------- -------- sun(type5c_se).-------- -------- sun(type4__se).-------- -------- sun(type4_se).-------- -------- sun(type4_se_swapctl).-------- -------- sony(nwp5461).-d------ -------- amiga
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):134
                                                                                                                                                  Entropy (8bit):3.2308413491082346
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:81IfIF8TzcRu8MIDtELbvIeIZHvMUMIC3A6OEv:81OdzcMDLbvIeevhMl3AvEv
                                                                                                                                                  MD5:423052E69ED62990C5BFCFA1A09127EB
                                                                                                                                                  SHA1:9B318258568EDF4B17838F187564CB9DAE21F1FB
                                                                                                                                                  SHA-256:A937D8E5FDD55B27BA5CC8BB97F4905F6230589823703624933DC6D16EF03D9F
                                                                                                                                                  SHA-512:81699A6B39F7B3503BF5B6B36065F11FD00AE2BB6E458CAC1D9CFDCB755DCE2BBF96F4CBBC966CAB20A86C5BACCCDB2BBF7A65E9D592C45CA7F277ADEF6186AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-d------ -------- default(default).-d------ -------- basic(basic).-d------ -------- xtest(xtest).-d------ -------- complete(complete).
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15034
                                                                                                                                                  Entropy (8bit):3.9512209002786007
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:L2gXyly2adKG8NA0WVEuWrgs0F/DsIC8GpA45U57ursB6fRuOzuO:VXyly2RuWrgsY/DsIC8GQCYNO
                                                                                                                                                  MD5:7B3F6D092410DB75F2C39634B6F95B63
                                                                                                                                                  SHA1:79CFF6D1A51F92B9EE461DDA437958CB42EA2238
                                                                                                                                                  SHA-256:815EDA1E5373CE9F70B0A2EAA62A268A0F1C56A7929D939FE26207F18EEA98C1
                                                                                                                                                  SHA-512:252C134E7D58337FDB7604125CA1732D24F57C704014B67377D454D92CDB642A13B7594DAC5B11A8B6AD0535BEFE71E4A97183CBAC97071F110839F7BAE617C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-------- -------- sun_vndr/de(type4_de).-------- -------- sun_vndr/de(type4_de_nodeadkeys).-------- -------- sun_vndr/de(type4_de_openlook).-d------ -------- sun_vndr/de(type5_de).-------- -------- sun_vndr/de(type5_de_nodeadkeys).-------- -------- sun_vndr/de(type5_de_openlook).-------- -------- sun_vndr/es(type4_es).-------- -------- sun_vndr/es(type4_es_openlook).-d------ -------- sun_vndr/es(type5_es).-------- -------- sun_vndr/es(type5_es_openlook).-------- -------- sun_vndr/fi(type4_fi).-------- -------- sun_vndr/fi(type4_fi_openlook).-d------ -------- sun_vndr/fi(type5_fi).-------- -------- sun_vndr/fi(type5_fi_openlook).-------- -------- sun_vndr/fr(type4_fr).-------- -------- sun_vndr/fr(type4_fr_openlook).-d------ -------- sun_vndr/fr(type5_fr).-------- -------- sun_vndr/fr(type5_fr_openlook).-------- -------- sun_vndr/no(type4_no).-------- -------- sun_vndr/no(type4_no_openlook).-d------ -------- sun_vndr/no(type5_no).-------- -------- sun_vndr/no(type5_no_openlook).--------
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):974
                                                                                                                                                  Entropy (8bit):3.629871346219524
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:86CH/OI6YjSfS7R6Eb/NIRTpDh13AvEy5S5ky5OT79DI6tmBn:86CfnZoV7w8yoX2a6tk
                                                                                                                                                  MD5:707D56AE06760224357E203FDE2E9922
                                                                                                                                                  SHA1:F63B2EAE4B8C60BA320E45E006092B75CD3CB1FD
                                                                                                                                                  SHA-256:A515CCF0B6A0C19D88437F037BBBFB732E126A17D9C7AD14FCDD6253919D9AF0
                                                                                                                                                  SHA-512:25F0BDB8EE550BC5836657CB1AE247E58A0A58E107BE34F3CD1D6BAB675B8CEB7467ED9FAF4C09668EBD4F27149381ADB265C980165A7BF18A9CA095166A7676
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-dp----- -------- pc(pc).-dp----- -------- misc(misc).-d------ -------- pc98(basic).-d------ -------- default(default).-dp----- -------- ledscroll(scroll_lock).--p----- -------- ledscroll(group_lock).--p----- -------- ledscroll(shift_lock).-dp----- -------- mousekeys(mousekeys).-dp----- -------- norepeat(norepeat).-d------ -------- basic(basic).-dp----- -------- japan(japan).--p----- -------- japan(kana_lock).-d------ -------- xtest(xtest).-dp----- -------- ledcaps(caps_lock).--p----- -------- ledcaps(group_lock).--p----- -------- ledcaps(shift_lock).-d------ -------- complete(complete).h-p----- -------- keypad(overlay).h-p----- -------- keypad(overlay1).h-p----- -------- keypad(overlay2).-dp----- -------- lednum(num_lock).--p----- -------- lednum(group_lock).--p----- -------- lednum(shift_lock).-dp----- -------- level5(default).-dp----- -------- accessx(basic).--p----- -------- accessx(full).-dp----- -------- iso9995(default).-dp----- -------- xfree86(basic).
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3028
                                                                                                                                                  Entropy (8bit):3.581094534025991
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8SR+xn094Xzj2PJqrjojD+Kd3YsTDWvCISDqY7mllcErLAFzRnMDuCfhDC42H3lx:8SZsiErLAFzRnMtfi9
                                                                                                                                                  MD5:7464977B7E7999F249B2E9793D972106
                                                                                                                                                  SHA1:230666E7929C1B595A615182F69920EC0D60EC7A
                                                                                                                                                  SHA-256:A2065C2E289B8783D25DB6A6E34807EEBACA017DF799D6A603E3FAF3CA8A4B34
                                                                                                                                                  SHA-512:BC1D5E784A787A5CA3FE6DA3960F904C7DE94B659449C4B783365B68BE23BA7325A81E3F5E2DEC5CAA47693F975018892BA448539B43A1C4188077F5EB95E3B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-d------ -------- hp(pc101).-------- -------- hp(hil).-------- -------- hp(omnibook).-------- -------- hp(omnibook_intl).-d------ -------- pc(pc101).-------- -------- pc(pc102).-------- -------- pc(pc104).-------- -------- pc(pc105).-------- -------- pc(jp106).-------- -------- pc(abnt2).-------- -------- pc(pc86).-------- -------- pc(kr106).-------- -------- pc(latitude).-d------ -------- nec(pc98).-------- -------- sun(type4).-------- -------- sun(type4tuv).-------- -------- sun(type4_ca).-------- -------- sun(type4jp).-------- -------- sun(t5).-------- -------- sun(t5tuv).-------- -------- sun(t5jp).-------- -------- sun(t5unix).-------- -------- sun(t5hobo).-------- -------- sun(t5tuvhobo).-------- -------- sun(t5jphobo).-------- -------- sun(type5_se).-------- -------- sun(type5c_se).-------- -------- sun(type4_se).-------- -------- sun(t6).-------- -------- sun(t6tuv).-------- -------- sun(t6jp).-------- -------- sun(t6unix).-------- -------- sun(type5).-------- -------- sun(type
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):624
                                                                                                                                                  Entropy (8bit):3.547599649282927
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8CuZdqYdtggYI6IDu/q9lbCy3AvETzBtmU:81ZQYLgEqS9dzw8PBtr
                                                                                                                                                  MD5:BEF9BC0CD11B23C275FFF948AA72D662
                                                                                                                                                  SHA1:E4F0AF78F56D11BE4611D050FD85C025BEC5A00B
                                                                                                                                                  SHA-256:18FC7C7FE8502FF45738DD2811EBFA217B97C4D0F2D2055984F130EC614DEBD1
                                                                                                                                                  SHA-512:04DDFC563A7B041CD6B8647063D85B79C89C5489440DE97B29F71970EAF37ECC9777FB9A66BAD5CC6961EB86F6A30BA6D2DC5B7AC02DC14E06A5B61057D64ECE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-dp----- -------- pc(default).--p----- -------- caps(internal).--p----- -------- caps(internal_nocancel).--p----- -------- caps(shift).--p----- -------- caps(shift_nocancel).-d------ -------- default(default).-dp----- -------- mousekeys(default).-d------ -------- basic(basic).-dp----- -------- extra(default).--p----- -------- extra(keypad).--p----- -------- extra(mac_keypad).-dp----- -------- cancel(Shift_Cancels_Caps).-d------ -------- complete(complete).-dp----- -------- level5(default).-dp----- -------- numpad(pc).--p----- -------- numpad(mac).--p----- -------- numpad(microsoft).-dp----- -------- iso9995(default).
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2978
                                                                                                                                                  Entropy (8bit):3.7489475490133586
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8c+dxntOYw3DWeIDqvjvwvVivCqrAjg4EXBmXFxzuN6k1nM8cYCrlI2HRxo3Czdg:8rEXBmXFxzuN6k1nMVgL
                                                                                                                                                  MD5:C381F7D239B89B0EDD949CF008A67CAF
                                                                                                                                                  SHA1:93EAFC285D2919D5FFB948EF6E9F32A01470DD87
                                                                                                                                                  SHA-256:92785F666081F497FABFEE747AB399BD2A0AE9FAD18A86C188F3DD3A54F02C8D
                                                                                                                                                  SHA-512:02A6F62DFE16A9488B9DC90D3BC2043707837F90D47A5258B3604F2E67BDCA16A62FBF7E3CD431E1F7070C072138E4E6A4EE854B9D95934816700061BB28F043
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-d------ -------- hp(hp-101).-------- -------- hp(hil).-------- -------- ibm(rs6k-101).-------- -------- ibm(rs6k-102).-d------ -------- sun(type4).-------- -------- sun(type5).-------- -------- sun(type4tuv).-------- -------- sun(type4_ca).-------- -------- sun(type4_jp).-------- -------- sun(type4_euro).-------- -------- sun(type5tuv).-------- -------- sun(type5_jp).-------- -------- sun(type5_euro).-------- -------- sun(type5hobo).-------- -------- sun(type5tuvhobo).-------- -------- sun(type5_jphobo).-------- -------- sun(type6).-------- -------- sun(type6tuv).-------- -------- sun(type6unix).-------- -------- sun(type6_jp).-------- -------- sun(type6_euro).-------- -------- sun(type6_usb).-------- -------- sun(type6tuv_usb).-------- -------- sun(type6_jp_usb).-------- -------- sun(type5_se).-------- -------- sun(type5c_se).-------- -------- sun(type4__se).-------- -------- sun(type4_se).-------- -------- sun(type4_se_swapctl).-------- -------- sony(nwp5461).-d------ -------- amiga
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):416
                                                                                                                                                  Entropy (8bit):4.271394928176801
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:FXeRIdIVlczA7LvAOzQvJvz+xetbIzuTYjr5J:FbCVlcz4zQ9SE4u0P5J
                                                                                                                                                  MD5:9B71AC20A2DCD2B0DD108B3030F243E7
                                                                                                                                                  SHA1:41A2D0270D68AF3C993358B70F164A86D37056CB
                                                                                                                                                  SHA-256:E074717DDF8DBFDA1E911EFB80CF22EBAD64E30C74766C0DA24A084B1261056B
                                                                                                                                                  SHA-512:4C849E4856913369BCF2626865DEE2DA7E51BB02D724EF432B61863CC34D421DCEFF6BED3D834F3691F1113C254BEF8579574D23E79A698D70FCB8E6ED8CC113
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The keycodes component of a keyboard mapping specifies the range and.interpretation of the raw keycodes reported by the device. It sets the keycodes.symbolic name, the minimum and maximum legal codes for the keyboard, and the.symbolic name for each key. The keycodes component might also contain aliases.for some keys, symbolic names for some indicators and a description of which.indicators are physically present..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2176
                                                                                                                                                  Entropy (8bit):4.338433884832246
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:/UNW0jlL/fmXW0W5Aa+d0v02dq7L/PmXojaW5Aa+d0v0CPjlC1/fmX6W5Aa+d0vp:/UNdlj+XNjuX0bl6+Xj
                                                                                                                                                  MD5:E01F2CFD7B4E39AF4AC38EEAC76146A4
                                                                                                                                                  SHA1:20C6EF1E08A73F32AF68BFCBB22F0777B0E9FF1F
                                                                                                                                                  SHA-256:85F774170FC1526E8A909A1E2952423DAE3891B721ABC293A27DC450818DCC6D
                                                                                                                                                  SHA-512:474F136666F26B9AC511371A723BC82872E10EB97C852141BC9B0739A38A6608D3F0F32F9D3F87D590A44174FA043F938404EE4B7898508BFB1973D44D28625F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// keycode aliases for phonetic keyboard maps..default.xkb_keycodes "qwerty" {.. alias <LatQ> = <AD01>;. alias <LatW> = <AD02>;. alias <LatE> = <AD03>;. alias <LatR> = <AD04>;. alias <LatT> = <AD05>;. alias <LatY> = <AD06>;. alias <LatU> = <AD07>;. alias <LatI> = <AD08>;. alias <LatO> = <AD09>;. alias <LatP> = <AD10>;.. alias <LatA> = <AC01>;. alias <LatS> = <AC02>;. alias <LatD> = <AC03>;. alias <LatF> = <AC04>;. alias <LatG> = <AC05>;. alias <LatH> = <AC06>;. alias <LatJ> = <AC07>;. alias <LatK> = <AC08>;. alias <LatL> = <AC09>;.. alias <LatZ> = <AB01>;. alias <LatX> = <AB02>;. alias <LatC> = <AB03>;. alias <LatV> = <AB04>;. alias <LatB> = <AB05>;. alias <LatN> = <AB06>;. alias <LatM> = <AB07>;.};..xkb_keycodes "azerty" {.. alias <LatA> = <AD01>;. alias <LatZ> = <AD02>;. alias <LatE> = <AD03>;. alias <LatR> = <AD04>;. alias <LatT> = <AD05>;. alias <LatY> = <AD06>;. alias <LatU> = <AD07>;. alias <LatI> = <AD08>;. a
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3546
                                                                                                                                                  Entropy (8bit):4.092479162632965
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:2ifrjU82BtXbFqidcRSGxRBRaxifrjU82BtXbFqTMcRSGxRBRar:z8/T+B8/TiW
                                                                                                                                                  MD5:9F7408D4ECD30B1A12B928074995EA8C
                                                                                                                                                  SHA1:25966294005C54D3B75AFA199F6CDB89A4946A4E
                                                                                                                                                  SHA-256:8D2D3152A4914F3D5344D995D25F149090BE40C7F4F8EB576C186747832C180A
                                                                                                                                                  SHA-512:DEDB6DFC04717FB2DE17D71B5863E3025F5AA429D3E9A487C82BA4E00D05E82EFDC0A8F75AFDBCD955D6415B3708812958B49A8165F0CB190C00A13B049D2872
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:37 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/keycodes/amiga,v 3.2 1997/10/26 13:25:35 dawes Exp $..default xkb_keycodes "usa1" {.. minimum= 8;. maximum= 111;.. <ESC> = 77;. <FK01> = 88;. <FK02> = 89;. <FK03> = 90;. <FK04> = 91;. <FK05> = 92;. <FK06> = 93;. <FK07> = 94;. <FK08> = 95;. <FK09> = 96;. <FK10> = 97;.. <TLDE> = 8;. <AE01> = 9;. <AE02> = 10;. <AE03> = 11;. <AE04> = 12;. <AE05> = 13;. <AE06> = 14;. <AE07> = 15;. <AE08> = 16;. <AE09> = 17;. <AE10> = 18;. <AE11> = 19;. <AE12> = 20;. <BKSL> = 21;. <BKSP> = 73;.. <TAB> = 74;. <AD01> = 24;. <AD02> = 25;. <AD03> = 26;. <AD04> = 27;. <AD05> = 28;. <AD06> = 29;. <AD07> = 30;. <AD08> = 31;. <AD09> = 32;. <AD10> = 33;. <AD11> = 34;. <AD12> = 35;. <RTRN> = 76;.. <LCTL> = 107;. <CAPS> = 106;. <AC01> = 40;. <AC02> = 41;. <AC03> = 42;. <AC04> = 43;.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1988
                                                                                                                                                  Entropy (8bit):4.200194742963781
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:neTxMq3k+9kcSQ7vYSFuI6B7k58H4vvOjQk5qwyr2un:Rq35m0fF+B4DHvk5qwC2un
                                                                                                                                                  MD5:D2D8463864D64094DA9C8170433FEDFB
                                                                                                                                                  SHA1:53842F8A60108E6AE8407BED4724368660ECB835
                                                                                                                                                  SHA-256:026DC90520493436A5FC7726FF964B52AC6A638CC65896AC8FF1CA3A48C742D6
                                                                                                                                                  SHA-512:8328A7FCD3E26327A50C18F135FD394799EA88A11A1DAC54ACD3CE0E008F2F68C06AD43E463E7B9353A347FF89F91C552C837372F8575F70711927DF043CEFA1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:37 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/keycodes/ataritt,v 3.1 1997/10/26 13:25:35 dawes Exp $..default xkb_keycodes "us" {.. minimum= 8;. maximum= 134;.. <ESC> = 9;. <AE01> = 10;. <AE02> = 11;. <AE03> = 12;. <AE04> = 13;. <AE05> = 14;. <AE06> = 15;. <AE07> = 16;. <AE08> = 17;. <AE09> = 18;. <AE10> = 19;. <AE11> = 20;. <AE12> = 21;. <TLDE> = 49;. <BKSP> = 22;.. <TAB> = 23;. <AD01> = 24;. <AD02> = 25;. <AD03> = 26;. <AD04> = 27;. <AD05> = 28;. <AD06> = 29;. <AD07> = 30;. <AD08> = 31;. <AD09> = 32;. <AD10> = 33;. <AD11> = 34;. <AD12> = 35;. <RTRN> = 36;. <DELE> = 91;.. <LCTL> = 37;. <AC01> = 38;. <AC02> = 39;. <AC03> = 40;. <AC04> = 41;. <AC05> = 42;. <AC06> = 43;. <AC07> = 44;. <AC08> = 45;. <AC09> = 46;. <AC10> = 47;. <AC11> = 48;. <BKSL> = 51;.. <LFSH>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6185
                                                                                                                                                  Entropy (8bit):5.351381525277182
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:y+PQ4YQHqKoTrCvbgM3MepBK0P11NhqIoMGazLcp/7F1rSzyFTFuh76AKoAhLuKM:rYQHbYrCjgIRrXL9AD622rVeVW
                                                                                                                                                  MD5:AA72857A00ADD36E59A8955040C0B46B
                                                                                                                                                  SHA1:9A5D43BE9FC9FA1A0A7CE275A1C4B55BB63B366F
                                                                                                                                                  SHA-256:0AA8CF0844C78E5D2468F66AAEB0F3A47AEBBA299905AA64071250ED005870EE
                                                                                                                                                  SHA-512:BFA768A444381E77023D98FBDCFCED0B26DA6470AD0461FB8634C6D789DADB6908BE887769975D15D1F484654A2294ED38F132B3EB5037143B0592D7A5C1FE81
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: lk,v 1.3 2000/08/17 19:54:38 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6156
                                                                                                                                                  Entropy (8bit):5.330903887954281
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:u+PQ4YQHqKoTrCvbBjU3MePZI4zXa/lTBwIfURZMgFXRvgMKCuQAmASW14niA7pk:HYQHbYrCjBjwRo/gA4Bvq92pFB8
                                                                                                                                                  MD5:5A0C7E187167BB1CE0C09C6EAD491AF9
                                                                                                                                                  SHA1:57AF5B1F51109FA06176E94263209AB338149D62
                                                                                                                                                  SHA-256:FCDAC4FDEF649D220C4E42F0545832DC5D6924FE0694D15BDC0DC4CF3717BD6D
                                                                                                                                                  SHA-512:2C39DBF565AF5C40BD28B05CEC0AE650C0C3EB44F8E6D409DF360206A09B6F9013645574D2B8F58C5E47A825162BB36CC109485F0D847D4F3FDC801EDB06A672
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:38 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6185
                                                                                                                                                  Entropy (8bit):5.351381525277182
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:y+PQ4YQHqKoTrCvbgM3MepBK0P11NhqIoMGazLcp/7F1rSzyFTFuh76AKoAhLuKM:rYQHbYrCjgIRrXL9AD622rVeVW
                                                                                                                                                  MD5:AA72857A00ADD36E59A8955040C0B46B
                                                                                                                                                  SHA1:9A5D43BE9FC9FA1A0A7CE275A1C4B55BB63B366F
                                                                                                                                                  SHA-256:0AA8CF0844C78E5D2468F66AAEB0F3A47AEBBA299905AA64071250ED005870EE
                                                                                                                                                  SHA-512:BFA768A444381E77023D98FBDCFCED0B26DA6470AD0461FB8634C6D789DADB6908BE887769975D15D1F484654A2294ED38F132B3EB5037143B0592D7A5C1FE81
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: lk,v 1.3 2000/08/17 19:54:38 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6156
                                                                                                                                                  Entropy (8bit):5.330903887954281
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:u+PQ4YQHqKoTrCvbBjU3MePZI4zXa/lTBwIfURZMgFXRvgMKCuQAmASW14niA7pk:HYQHbYrCjBjwRo/gA4Bvq92pFB8
                                                                                                                                                  MD5:5A0C7E187167BB1CE0C09C6EAD491AF9
                                                                                                                                                  SHA1:57AF5B1F51109FA06176E94263209AB338149D62
                                                                                                                                                  SHA-256:FCDAC4FDEF649D220C4E42F0545832DC5D6924FE0694D15BDC0DC4CF3717BD6D
                                                                                                                                                  SHA-512:2C39DBF565AF5C40BD28B05CEC0AE650C0C3EB44F8E6D409DF360206A09B6F9013645574D2B8F58C5E47A825162BB36CC109485F0D847D4F3FDC801EDB06A672
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:38 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7539
                                                                                                                                                  Entropy (8bit):4.904773927982649
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:IYMuLAhmDVldXYpWEOXZ3GkEdzsW2zzx+mQzZCIsh2hzuJ4v36d2+JfcZ1t:IYMuy6kpM6slzd+R1PYu8BJfc9
                                                                                                                                                  MD5:7B23EE9B77E22E2CA73900E86A2F439C
                                                                                                                                                  SHA1:C4E02A659F0F513BBB5074AAD068EA98E5E56024
                                                                                                                                                  SHA-256:2810286D5AF318A6C63008828147AA0FC4DDBAB94C36E4D94639A2C7481870EE
                                                                                                                                                  SHA-512:D55CECDA909906CC847C347234523F5C0EDDCB0F3149F7B241EFE54DA82C85A3CC0C49B85789A19474938494EB6DD6C8764ABF73521F19652DF5149B040DFD99
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// translation from evdev scancodes to something resembling xfree86 keycodes...default xkb_keycodes "evdev" {..minimum = 8;..maximum = 255;.. # Added for pc105 compatibility. <LSGT> = 94;...<TLDE> = 49;..<AE01> = 10;..<AE02> = 11;..<AE03> = 12;..<AE04> = 13;..<AE05> = 14;..<AE06> = 15;..<AE07> = 16;..<AE08> = 17;..<AE09> = 18;..<AE10> = 19;..<AE11> = 20;..<AE12> = 21;..<BKSP> = 22;...<TAB> = 23;..<AD01> = 24;..<AD02> = 25;..<AD03> = 26;..<AD04> = 27;..<AD05> = 28;..<AD06> = 29;..<AD07> = 30;..<AD08> = 31;..<AD09> = 32;..<AD10> = 33;..<AD11> = 34;..<AD12> = 35;..<BKSL> = 51;..<RTRN> = 36;...<CAPS> = 66;..<AC01> = 38;..<AC02> = 39;..<AC03> = 40;..<AC04> = 41;..<AC05> = 42;..<AC06> = 43;..<AC07> = 44;..<AC08> = 45;..<AC09> = 46;..<AC10> = 47;..<AC11> = 48;...<LFSH> = 50;..<AB01> = 52;..<AB02> = 53;..<AB03> = 54;..<AB04> = 55;..<AB05> = 56;..<AB06> = 57;..<AB07> = 58;..<AB08> = 59;..<AB09> = 60;..<AB10> = 61;..<RTSH> = 62;...<LALT> = 64;..<LCTL> = 37;..<SPCE> = 65;..<RCTL> =
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3773
                                                                                                                                                  Entropy (8bit):4.839125121579518
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:1CzUqYQHKQgrTLCU7nFimBWT7TlBH+UcKKuC7F2f3l3Bfd2aMKQ30RLqMjqwS:KYQHHgrTj4y2mD
                                                                                                                                                  MD5:88866719957644D6A8BEDF3F4AFB7AF3
                                                                                                                                                  SHA1:3F3A25D2DAECE8A3A23823FF1393292F9DF3661C
                                                                                                                                                  SHA-256:C98148857BD745FF1CA97EC1D205D0FCFC5D24301F79A51EBFED4385A27EABD3
                                                                                                                                                  SHA-512:166319C2CE5C743A5739074B5E959612ECE38CB6C751561AAF92C6DC3821ACD88FDB87F95DE476C4DFDB030C4F42F99095A22FB14484DDD90BFE7738513C28B0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fujitsu,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5024
                                                                                                                                                  Entropy (8bit):4.6853370441951325
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:TCzUqYQHKQgrTL3hfWnhnkP0hnBFU2ohNsnwOsDwLdIGda2fEVhq+hz7D+3w+3Lj:cYQHHgrTThWlInHM/TNCejmM9
                                                                                                                                                  MD5:A34D7AC08ABA97C702A161E89D66ACD5
                                                                                                                                                  SHA1:577C383B31EC197C2D81F635587CD68DFCEB50C7
                                                                                                                                                  SHA-256:E914EAB23F2A2212DC6AE2A3756CDD2D907534D211A98AFCC73292D0795E9E4B
                                                                                                                                                  SHA-512:5C13803D44500E2384001FF7A3B1A14A824F8DF7F1C98A9DD10E746886935DABC91C19F955ACDA46C2F4A5BEC097B09453C926F5FB4A8A49A03B638357BE11C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: hp,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3200
                                                                                                                                                  Entropy (8bit):4.985326679137337
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:rCzUqYQHKQgrTLSz3StAUUFo/ygwy1nU/0C0pdbjIbG:EYQHHgrTemnWSpv
                                                                                                                                                  MD5:AEBD101684A9F12C95E144D77DA45EB5
                                                                                                                                                  SHA1:6A01EC42A4CAD8E81548DFCE4C3373EC5D7ED079
                                                                                                                                                  SHA-256:6BA3CAD61315939EB73668460636F6B9689C6D41084D6CD2D7EF1AD5FCEB9199
                                                                                                                                                  SHA-512:5D2F83809513A33A47B428C6B9D47F6E5620C20112B601FECC627B203382FDE507B736969456AA115E723E8D76A367E52F64052912B2F103BD61D5695CE21467
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ibm,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3773
                                                                                                                                                  Entropy (8bit):4.839125121579518
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:1CzUqYQHKQgrTLCU7nFimBWT7TlBH+UcKKuC7F2f3l3Bfd2aMKQ30RLqMjqwS:KYQHHgrTj4y2mD
                                                                                                                                                  MD5:88866719957644D6A8BEDF3F4AFB7AF3
                                                                                                                                                  SHA1:3F3A25D2DAECE8A3A23823FF1393292F9DF3661C
                                                                                                                                                  SHA-256:C98148857BD745FF1CA97EC1D205D0FCFC5D24301F79A51EBFED4385A27EABD3
                                                                                                                                                  SHA-512:166319C2CE5C743A5739074B5E959612ECE38CB6C751561AAF92C6DC3821ACD88FDB87F95DE476C4DFDB030C4F42F99095A22FB14484DDD90BFE7738513C28B0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fujitsu,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3891
                                                                                                                                                  Entropy (8bit):5.056829495793215
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RhPQ+UqYQHKigrhL3Lgh2/39FV0ED60X+FINbvwGCsdHtS5e:9YQHdgrhrcQX7+yb1IA
                                                                                                                                                  MD5:2C23AFCDC3FAA3FF32D266E33EC56294
                                                                                                                                                  SHA1:643F2389061B7CCC694D24AF5D54B07DC4154E1A
                                                                                                                                                  SHA-256:228D9E4C95B13D5816ED28B7F5EA45C5BD51D28BC545538B0876A69CFEA5D35E
                                                                                                                                                  SHA-512:DE865479D3AEAB7B3FFA13888B23A69922E027C6C26962E1E0DE8D2F70E0FCF1DB48A6211F14F7F8608C8860C2B514119FF7386F4B5DC6F5F60916B9EFAC1CED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: macintosh /main/10 1996/01/24 12:17:35 kaleb $.//.//Copyright (c) 1996 X Consortium.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and/or sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5024
                                                                                                                                                  Entropy (8bit):4.6853370441951325
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:TCzUqYQHKQgrTL3hfWnhnkP0hnBFU2ohNsnwOsDwLdIGda2fEVhq+hz7D+3w+3Lj:cYQHHgrTThWlInHM/TNCejmM9
                                                                                                                                                  MD5:A34D7AC08ABA97C702A161E89D66ACD5
                                                                                                                                                  SHA1:577C383B31EC197C2D81F635587CD68DFCEB50C7
                                                                                                                                                  SHA-256:E914EAB23F2A2212DC6AE2A3756CDD2D907534D211A98AFCC73292D0795E9E4B
                                                                                                                                                  SHA-512:5C13803D44500E2384001FF7A3B1A14A824F8DF7F1C98A9DD10E746886935DABC91C19F955ACDA46C2F4A5BEC097B09453C926F5FB4A8A49A03B638357BE11C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: hp,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2176
                                                                                                                                                  Entropy (8bit):4.338433884832246
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:/UNW0jlL/fmXW0W5Aa+d0v02dq7L/PmXojaW5Aa+d0v0CPjlC1/fmX6W5Aa+d0vp:/UNdlj+XNjuX0bl6+Xj
                                                                                                                                                  MD5:E01F2CFD7B4E39AF4AC38EEAC76146A4
                                                                                                                                                  SHA1:20C6EF1E08A73F32AF68BFCBB22F0777B0E9FF1F
                                                                                                                                                  SHA-256:85F774170FC1526E8A909A1E2952423DAE3891B721ABC293A27DC450818DCC6D
                                                                                                                                                  SHA-512:474F136666F26B9AC511371A723BC82872E10EB97C852141BC9B0739A38A6608D3F0F32F9D3F87D590A44174FA043F938404EE4B7898508BFB1973D44D28625F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// keycode aliases for phonetic keyboard maps..default.xkb_keycodes "qwerty" {.. alias <LatQ> = <AD01>;. alias <LatW> = <AD02>;. alias <LatE> = <AD03>;. alias <LatR> = <AD04>;. alias <LatT> = <AD05>;. alias <LatY> = <AD06>;. alias <LatU> = <AD07>;. alias <LatI> = <AD08>;. alias <LatO> = <AD09>;. alias <LatP> = <AD10>;.. alias <LatA> = <AC01>;. alias <LatS> = <AC02>;. alias <LatD> = <AC03>;. alias <LatF> = <AC04>;. alias <LatG> = <AC05>;. alias <LatH> = <AC06>;. alias <LatJ> = <AC07>;. alias <LatK> = <AC08>;. alias <LatL> = <AC09>;.. alias <LatZ> = <AB01>;. alias <LatX> = <AB02>;. alias <LatC> = <AB03>;. alias <LatV> = <AB04>;. alias <LatB> = <AB05>;. alias <LatN> = <AB06>;. alias <LatM> = <AB07>;.};..xkb_keycodes "azerty" {.. alias <LatA> = <AD01>;. alias <LatZ> = <AD02>;. alias <LatE> = <AD03>;. alias <LatR> = <AD04>;. alias <LatT> = <AD05>;. alias <LatY> = <AD06>;. alias <LatU> = <AD07>;. alias <LatI> = <AD08>;. a
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3200
                                                                                                                                                  Entropy (8bit):4.985326679137337
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:rCzUqYQHKQgrTLSz3StAUUFo/ygwy1nU/0C0pdbjIbG:EYQHHgrTemnWSpv
                                                                                                                                                  MD5:AEBD101684A9F12C95E144D77DA45EB5
                                                                                                                                                  SHA1:6A01EC42A4CAD8E81548DFCE4C3373EC5D7ED079
                                                                                                                                                  SHA-256:6BA3CAD61315939EB73668460636F6B9689C6D41084D6CD2D7EF1AD5FCEB9199
                                                                                                                                                  SHA-512:5D2F83809513A33A47B428C6B9D47F6E5620C20112B601FECC627B203382FDE507B736969456AA115E723E8D76A367E52F64052912B2F103BD61D5695CE21467
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ibm,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3009
                                                                                                                                                  Entropy (8bit):4.942853985210451
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:AcjritctUOUqYQHEssz4INW3Z2rmUaOYCFkzY3MOuYaFmwI6hH8B0ncbjv0DortB:+CzUqYQHKQgrTLaY3VuYaFAecB0n2/Z5
                                                                                                                                                  MD5:C273393E9E919AC67D2CE5F6B7E29A17
                                                                                                                                                  SHA1:4DFB6C69DB81FEA4A9974A597269DD0E4C7533B6
                                                                                                                                                  SHA-256:43B089C1C351B5DEC860DC7D930D220FCCCE34242436835CF8BD297ED9FA473A
                                                                                                                                                  SHA-512:3E7122FD1256F5B329CEB9D2D34F08C6A917C2A916C01EDDF28478D6D052DADB17884CE490D013E6A1E2A3F5CFC4BCEE5498CB06C5D68A67631AC326AEDF9D22
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sony,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3351
                                                                                                                                                  Entropy (8bit):4.90315003584438
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:gCzUqYQHKQgrTLuU9zr90wa0FW8ww214dxb7+yHb:FYQHHgrTJAo7b
                                                                                                                                                  MD5:9943156A29F7A4DF0E17263EECFF0842
                                                                                                                                                  SHA1:1DBC7164B88D8AC0796BCCBE683A61F907A7D99E
                                                                                                                                                  SHA-256:FF2C1B705B22EAEB989106A4D7BB855FDA0A7A81FE4CFF52AD42085D70A5F689
                                                                                                                                                  SHA-512:1AE6653A1652DB9976E6B06782E5315574672CC34D41A55D15BCCC1FE8C8CCCF939A36CAE1BFC8AFDECF25C3D0DAEC23E3802F9643F233DE6B8B3BBA918F957A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xfree98,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7539
                                                                                                                                                  Entropy (8bit):4.904773927982649
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:IYMuLAhmDVldXYpWEOXZ3GkEdzsW2zzx+mQzZCIsh2hzuJ4v36d2+JfcZ1t:IYMuy6kpM6slzd+R1PYu8BJfc9
                                                                                                                                                  MD5:7B23EE9B77E22E2CA73900E86A2F439C
                                                                                                                                                  SHA1:C4E02A659F0F513BBB5074AAD068EA98E5E56024
                                                                                                                                                  SHA-256:2810286D5AF318A6C63008828147AA0FC4DDBAB94C36E4D94639A2C7481870EE
                                                                                                                                                  SHA-512:D55CECDA909906CC847C347234523F5C0EDDCB0F3149F7B241EFE54DA82C85A3CC0C49B85789A19474938494EB6DD6C8764ABF73521F19652DF5149B040DFD99
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// translation from evdev scancodes to something resembling xfree86 keycodes...default xkb_keycodes "evdev" {..minimum = 8;..maximum = 255;.. # Added for pc105 compatibility. <LSGT> = 94;...<TLDE> = 49;..<AE01> = 10;..<AE02> = 11;..<AE03> = 12;..<AE04> = 13;..<AE05> = 14;..<AE06> = 15;..<AE07> = 16;..<AE08> = 17;..<AE09> = 18;..<AE10> = 19;..<AE11> = 20;..<AE12> = 21;..<BKSP> = 22;...<TAB> = 23;..<AD01> = 24;..<AD02> = 25;..<AD03> = 26;..<AD04> = 27;..<AD05> = 28;..<AD06> = 29;..<AD07> = 30;..<AD08> = 31;..<AD09> = 32;..<AD10> = 33;..<AD11> = 34;..<AD12> = 35;..<BKSL> = 51;..<RTRN> = 36;...<CAPS> = 66;..<AC01> = 38;..<AC02> = 39;..<AC03> = 40;..<AC04> = 41;..<AC05> = 42;..<AC06> = 43;..<AC07> = 44;..<AC08> = 45;..<AC09> = 46;..<AC10> = 47;..<AC11> = 48;...<LFSH> = 50;..<AB01> = 52;..<AB02> = 53;..<AB03> = 54;..<AB04> = 55;..<AB05> = 56;..<AB06> = 57;..<AB07> = 58;..<AB08> = 59;..<AB09> = 60;..<AB10> = 61;..<RTSH> = 62;...<LALT> = 64;..<LCTL> = 37;..<SPCE> = 65;..<RCTL> =
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3546
                                                                                                                                                  Entropy (8bit):4.092479162632965
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:2ifrjU82BtXbFqidcRSGxRBRaxifrjU82BtXbFqTMcRSGxRBRar:z8/T+B8/TiW
                                                                                                                                                  MD5:9F7408D4ECD30B1A12B928074995EA8C
                                                                                                                                                  SHA1:25966294005C54D3B75AFA199F6CDB89A4946A4E
                                                                                                                                                  SHA-256:8D2D3152A4914F3D5344D995D25F149090BE40C7F4F8EB576C186747832C180A
                                                                                                                                                  SHA-512:DEDB6DFC04717FB2DE17D71B5863E3025F5AA429D3E9A487C82BA4E00D05E82EFDC0A8F75AFDBCD955D6415B3708812958B49A8165F0CB190C00A13B049D2872
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:37 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/keycodes/amiga,v 3.2 1997/10/26 13:25:35 dawes Exp $..default xkb_keycodes "usa1" {.. minimum= 8;. maximum= 111;.. <ESC> = 77;. <FK01> = 88;. <FK02> = 89;. <FK03> = 90;. <FK04> = 91;. <FK05> = 92;. <FK06> = 93;. <FK07> = 94;. <FK08> = 95;. <FK09> = 96;. <FK10> = 97;.. <TLDE> = 8;. <AE01> = 9;. <AE02> = 10;. <AE03> = 11;. <AE04> = 12;. <AE05> = 13;. <AE06> = 14;. <AE07> = 15;. <AE08> = 16;. <AE09> = 17;. <AE10> = 18;. <AE11> = 19;. <AE12> = 20;. <BKSL> = 21;. <BKSP> = 73;.. <TAB> = 74;. <AD01> = 24;. <AD02> = 25;. <AD03> = 26;. <AD04> = 27;. <AD05> = 28;. <AD06> = 29;. <AD07> = 30;. <AD08> = 31;. <AD09> = 32;. <AD10> = 33;. <AD11> = 34;. <AD12> = 35;. <RTRN> = 76;.. <LCTL> = 107;. <CAPS> = 106;. <AC01> = 40;. <AC02> = 41;. <AC03> = 42;. <AC04> = 43;.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1988
                                                                                                                                                  Entropy (8bit):4.200194742963781
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:neTxMq3k+9kcSQ7vYSFuI6B7k58H4vvOjQk5qwyr2un:Rq35m0fF+B4DHvk5qwC2un
                                                                                                                                                  MD5:D2D8463864D64094DA9C8170433FEDFB
                                                                                                                                                  SHA1:53842F8A60108E6AE8407BED4724368660ECB835
                                                                                                                                                  SHA-256:026DC90520493436A5FC7726FF964B52AC6A638CC65896AC8FF1CA3A48C742D6
                                                                                                                                                  SHA-512:8328A7FCD3E26327A50C18F135FD394799EA88A11A1DAC54ACD3CE0E008F2F68C06AD43E463E7B9353A347FF89F91C552C837372F8575F70711927DF043CEFA1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:37 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/keycodes/ataritt,v 3.1 1997/10/26 13:25:35 dawes Exp $..default xkb_keycodes "us" {.. minimum= 8;. maximum= 134;.. <ESC> = 9;. <AE01> = 10;. <AE02> = 11;. <AE03> = 12;. <AE04> = 13;. <AE05> = 14;. <AE06> = 15;. <AE07> = 16;. <AE08> = 17;. <AE09> = 18;. <AE10> = 19;. <AE11> = 20;. <AE12> = 21;. <TLDE> = 49;. <BKSP> = 22;.. <TAB> = 23;. <AD01> = 24;. <AD02> = 25;. <AD03> = 26;. <AD04> = 27;. <AD05> = 28;. <AD06> = 29;. <AD07> = 30;. <AD08> = 31;. <AD09> = 32;. <AD10> = 33;. <AD11> = 34;. <AD12> = 35;. <RTRN> = 36;. <DELE> = 91;.. <LCTL> = 37;. <AC01> = 38;. <AC02> = 39;. <AC03> = 40;. <AC04> = 41;. <AC05> = 42;. <AC06> = 43;. <AC07> = 44;. <AC08> = 45;. <AC09> = 46;. <AC10> = 47;. <AC11> = 48;. <BKSL> = 51;.. <LFSH>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):416
                                                                                                                                                  Entropy (8bit):4.271394928176801
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:FXeRIdIVlczA7LvAOzQvJvz+xetbIzuTYjr5J:FbCVlcz4zQ9SE4u0P5J
                                                                                                                                                  MD5:9B71AC20A2DCD2B0DD108B3030F243E7
                                                                                                                                                  SHA1:41A2D0270D68AF3C993358B70F164A86D37056CB
                                                                                                                                                  SHA-256:E074717DDF8DBFDA1E911EFB80CF22EBAD64E30C74766C0DA24A084B1261056B
                                                                                                                                                  SHA-512:4C849E4856913369BCF2626865DEE2DA7E51BB02D724EF432B61863CC34D421DCEFF6BED3D834F3691F1113C254BEF8579574D23E79A698D70FCB8E6ED8CC113
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The keycodes component of a keyboard mapping specifies the range and.interpretation of the raw keycodes reported by the device. It sets the keycodes.symbolic name, the minimum and maximum legal codes for the keyboard, and the.symbolic name for each key. The keycodes component might also contain aliases.for some keys, symbolic names for some indicators and a description of which.indicators are physically present..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16930
                                                                                                                                                  Entropy (8bit):4.810988165214908
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:xYGgrTCB5Yrx71Kwq1+I7BX1+q90+ggviGrHCjI:ZgHy5Yl71Kwq1+I7BX1+q90+RviGrHCE
                                                                                                                                                  MD5:4D1DC94F10B0C48F25F35DF6F2C63CAD
                                                                                                                                                  SHA1:FE3C51FB15BCB350BC7B9652678CB2C21FD2E545
                                                                                                                                                  SHA-256:F9A5AAFCD198558EE7F1C0E673BBC9C19A295D8A4554A04C2F6496411C821952
                                                                                                                                                  SHA-512:AA32BC5924C7918D2605BB9F4F71432CA8956B769974403D4E24586619DD34833D63C50A8235EDD64ED8944D8AE405F2BE4093D49785C43D11937B5959CD80E0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.// $Xorg: sun,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS I
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8877
                                                                                                                                                  Entropy (8bit):4.58852487411281
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:xvp35w0OSF+Lofrl2HlFU75+VBQo7fQ9SgHYBjFroODlHNA0qGt5rOyDHFnNdzC5:n4RuSv/BiKydrrsIFJUY/
                                                                                                                                                  MD5:E599F1FCDEFC6466B6E6E7B81A0447D4
                                                                                                                                                  SHA1:1F196E6AE2C1F02C3FB519B5E5AF70FA5D6DE2FF
                                                                                                                                                  SHA-256:E21B5655F77A17E557C3C24CB7B17425E2BBB25618B5DE7EA7FE9627064F3638
                                                                                                                                                  SHA-512:935606F957F9DD7443A5F0F5C78E393812768D1C0C73CAA9E349FBC385326CCA62B45E0E2A8F7D383E658341109A18CE6EF3882D55F28EFF66F302E1156F70BF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: xc/programs/xkbcomp/keycodes/xfree86,v 1.1.4.4 2004/03/05 13:41:30 eich Exp $.// $Xorg: xfree86,v 1.3 2000/08/17 19:54:37 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/keycodes/xfree86,v 3.28 2003/11/21 04:46:42 dawes Exp $..// "standard" XFree86 codes.// It seems that the "default" must be the first entry in the file...default xkb_keycodes "xfree86" {. include "xfree86(basic)". <BKSL> = 51;. <LSGT> = 94;.};..xkb_keycodes "basic" {.. minimum= 8;. maximum= 255;.. <TLDE> = 49;. alias <AE00> = <TLDE>;.// Some geometries use AE00. <AE01> = 10;. <AE02> = 11;. <AE03> = 12;. <AE04> = 13;. <AE05> = 14;. <AE06> = 15;. <AE07> = 16;. <AE08> = 17;. <AE09> = 18;. <AE10> = 19;. <AE11> = 20;. <AE12> = 21;. <BKSP> = 22;.. <TAB> = 23;. <AD01> = 24;. <AD02> = 25;. <AD03> = 26;. <AD04> = 27;. <AD05> = 28;. <AD06> = 29;. <AD07> = 30;. <AD08> = 31;. <AD09> = 32;. <AD10> =
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3891
                                                                                                                                                  Entropy (8bit):5.056829495793215
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RhPQ+UqYQHKigrhL3Lgh2/39FV0ED60X+FINbvwGCsdHtS5e:9YQHdgrhrcQX7+yb1IA
                                                                                                                                                  MD5:2C23AFCDC3FAA3FF32D266E33EC56294
                                                                                                                                                  SHA1:643F2389061B7CCC694D24AF5D54B07DC4154E1A
                                                                                                                                                  SHA-256:228D9E4C95B13D5816ED28B7F5EA45C5BD51D28BC545538B0876A69CFEA5D35E
                                                                                                                                                  SHA-512:DE865479D3AEAB7B3FFA13888B23A69922E027C6C26962E1E0DE8D2F70E0FCF1DB48A6211F14F7F8608C8860C2B514119FF7386F4B5DC6F5F60916B9EFAC1CED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: macintosh /main/10 1996/01/24 12:17:35 kaleb $.//.//Copyright (c) 1996 X Consortium.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and/or sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2368
                                                                                                                                                  Entropy (8bit):4.371414923985239
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:GtIu/y8vMFbK1XDawiFg4YXCTha039wg05/B4t9DKnp4xxpBhIFWUQ:gIeyOSbK1zziFiA39wl4t9DScpBhIFW3
                                                                                                                                                  MD5:DD1A3586C64008A7BB6689AC603A6A89
                                                                                                                                                  SHA1:7DC29F71E0E31A90474C2DD9E0D7A14161D97B78
                                                                                                                                                  SHA-256:CEF6EE8552B18D9144E6A4545D82AC7E475B809733312FC89D91B2F0F2A4EFBC
                                                                                                                                                  SHA-512:A404E27BB2705C4A2ECCF7D4EE6CFC1ED94A4495CEA35A0E50E7483FD27F5FA61C534C0D6B499F5BA735D48B498C341AA75F556441808FD66E330DE1D0A53EF2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indigo,v 1.3 2000/08/17 19:54:39 cpqbld Exp $.default xkb_keycodes "pc101" {. minimum= 10;. maximum= 118;.. <TLDE> = 62;. <AE01> = 15;. <AE02> = 21;. <AE03> = 22;. <AE04> = 29;. <AE05> = 30;. <AE06> = 37;. <AE07> = 38;. <AE08> = 45;. <AE09> = 46;. <AE10> = 53;. <AE11> = 54;. <AE12> = 61;. <BKSP> = 68;.. <TAB> = 16;. <AD01> = 17;. <AD02> = 23;. <AD03> = 24;. <AD04> = 31;. <AD05> = 32;. <AD06> = 39;. <AD07> = 40;. <AD08> = 47;. <AD09> = 48;. <AD10> = 55;. <AD11> = 56;. <AD12> = 63;. <RTRN> = 58;.. <CAPS> = 11;. <AC01> = 18;. <AC02> = 19;. <AC03> = 25;. <AC04> = 26;. <AC05> = 33;. <AC06> = 34;. <AC07> = 41;. <AC08> = 42;. <AC09> = 49;. <AC10> = 50;. <AC11> = 57;.. <LFSH> = 13;. <AB01> = 27;. <AB02> = 28;. <AB03> = 35;. <AB04> = 36;. <AB05> = 43;. <AB06> = 44;. <AB07> = 51;. <AB08> = 52;. <AB09> = 59;. <AB10> = 60;. <RT
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3743
                                                                                                                                                  Entropy (8bit):4.747428035292875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:04+/E4De/nqywFGt86LbvnF2acMpdTYAVv+PpBhIFWUxpo40N/14T9EsFL4BtYQu:me9983pBhIFyB+
                                                                                                                                                  MD5:E0B277FDC382E824417010707AC5C8CE
                                                                                                                                                  SHA1:25139D2E2C87F79285BDB527C41F50C74FA6C0CD
                                                                                                                                                  SHA-256:1570F09BD8B243E65493426753AC767A4E9B0112EBE56C253DE6DD0460CF61BA
                                                                                                                                                  SHA-512:C7CA70F93F5C0E99E90365C015303954CF623642F511C186E8E0F4687593C3AB18C8E5838371332918ED78A432C19B5C2E5A1F98D0B8B28C3A94A3A72A013C45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indy,v 1.3 2000/08/17 19:54:39 cpqbld Exp $.default xkb_keycodes "universal" {. minimum= 15;. maximum= 149;. include "sgi_vndr/indy(pc105)". alternate <BKSL> = 91;. alternate <BKSL> = 100;. alternate <BKSL> = 101;.};.xkb_keycodes "pc101" {. minimum= 15;. maximum= 149;.. <TLDE> = 22;. <AE01> = 30;. <AE02> = 38;. <AE03> = 46;. <AE04> = 45;. <AE05> = 54;. <AE06> = 62;. <AE07> = 69;. <AE08> = 70;. <AE09> = 78;. <AE10> = 77;. <AE11> = 86;. <AE12> = 93;. <BKSP> = 110;.. <TAB> = 21;. <AD01> = 29;. <AD02> = 37;. <AD03> = 44;. <AD04> = 53;. <AD05> = 52;. <AD06> = 61;. <AD07> = 68;. <AD08> = 75;. <AD09> = 76;. <AD10> = 85;. <AD11> = 92;. <AD12> = 99;. <RTRN> = 98;.. <CAPS> = 28;. <AC01> = 36;. <AC02> = 35;. <AC03> = 43;. <AC04> = 51;. <AC05> = 60;. <AC06> = 59;. <AC07> = 67;. <AC08> = 74;. <AC09> = 83;. <AC10> = 84;. <AC11> = 90;.. <LFSH> =
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):314
                                                                                                                                                  Entropy (8bit):4.73180336022442
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLD+t+xo6OYVxA0aBWnEi3+Mim/Mi1+fMiUvXMizTzMQNMi3LWQNMixbN:jLlxnOY8pBWEiG+1wU7bMwbWwxh
                                                                                                                                                  MD5:3A156961A9FC5EC7F5DE5AA293E70325
                                                                                                                                                  SHA1:C5D71F3EB9E0284427850AA0EAFEB006E29CF40C
                                                                                                                                                  SHA-256:345D4610AFED2D91A8C49ABB49AC5C48B510A1036728F34C218727876E712D3B
                                                                                                                                                  SHA-512:21EE0EB384CDAAFAAB910FF978A593E4180FECD54B0A618C682E76D5FC96EB12B940A444E078217C27267F0171DCDF674207C38508CCD7FD363E72767157838A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: iris,v 1.3 2000/08/17 19:54:39 cpqbld Exp $.default xkb_keycodes "iris" {. include "sgi_vndr/indigo(pc101)". indicator 1 = "L1";. indicator 2 = "L2";. indicator 3 = "L3";. indicator 4 = "L4";. indicator 5 = "Caps Lock";. indicator 6 = "Num Lock";. indicator 7 = "Scroll Lock";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):314
                                                                                                                                                  Entropy (8bit):4.73180336022442
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLD+t+xo6OYVxA0aBWnEi3+Mim/Mi1+fMiUvXMizTzMQNMi3LWQNMixbN:jLlxnOY8pBWEiG+1wU7bMwbWwxh
                                                                                                                                                  MD5:3A156961A9FC5EC7F5DE5AA293E70325
                                                                                                                                                  SHA1:C5D71F3EB9E0284427850AA0EAFEB006E29CF40C
                                                                                                                                                  SHA-256:345D4610AFED2D91A8C49ABB49AC5C48B510A1036728F34C218727876E712D3B
                                                                                                                                                  SHA-512:21EE0EB384CDAAFAAB910FF978A593E4180FECD54B0A618C682E76D5FC96EB12B940A444E078217C27267F0171DCDF674207C38508CCD7FD363E72767157838A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: iris,v 1.3 2000/08/17 19:54:39 cpqbld Exp $.default xkb_keycodes "iris" {. include "sgi_vndr/indigo(pc101)". indicator 1 = "L1";. indicator 2 = "L2";. indicator 3 = "L3";. indicator 4 = "L4";. indicator 5 = "Caps Lock";. indicator 6 = "Num Lock";. indicator 7 = "Scroll Lock";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3743
                                                                                                                                                  Entropy (8bit):4.747428035292875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:04+/E4De/nqywFGt86LbvnF2acMpdTYAVv+PpBhIFWUxpo40N/14T9EsFL4BtYQu:me9983pBhIFyB+
                                                                                                                                                  MD5:E0B277FDC382E824417010707AC5C8CE
                                                                                                                                                  SHA1:25139D2E2C87F79285BDB527C41F50C74FA6C0CD
                                                                                                                                                  SHA-256:1570F09BD8B243E65493426753AC767A4E9B0112EBE56C253DE6DD0460CF61BA
                                                                                                                                                  SHA-512:C7CA70F93F5C0E99E90365C015303954CF623642F511C186E8E0F4687593C3AB18C8E5838371332918ED78A432C19B5C2E5A1F98D0B8B28C3A94A3A72A013C45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indy,v 1.3 2000/08/17 19:54:39 cpqbld Exp $.default xkb_keycodes "universal" {. minimum= 15;. maximum= 149;. include "sgi_vndr/indy(pc105)". alternate <BKSL> = 91;. alternate <BKSL> = 100;. alternate <BKSL> = 101;.};.xkb_keycodes "pc101" {. minimum= 15;. maximum= 149;.. <TLDE> = 22;. <AE01> = 30;. <AE02> = 38;. <AE03> = 46;. <AE04> = 45;. <AE05> = 54;. <AE06> = 62;. <AE07> = 69;. <AE08> = 70;. <AE09> = 78;. <AE10> = 77;. <AE11> = 86;. <AE12> = 93;. <BKSP> = 110;.. <TAB> = 21;. <AD01> = 29;. <AD02> = 37;. <AD03> = 44;. <AD04> = 53;. <AD05> = 52;. <AD06> = 61;. <AD07> = 68;. <AD08> = 75;. <AD09> = 76;. <AD10> = 85;. <AD11> = 92;. <AD12> = 99;. <RTRN> = 98;.. <CAPS> = 28;. <AC01> = 36;. <AC02> = 35;. <AC03> = 43;. <AC04> = 51;. <AC05> = 60;. <AC06> = 59;. <AC07> = 67;. <AC08> = 74;. <AC09> = 83;. <AC10> = 84;. <AC11> = 90;.. <LFSH> =
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:C++ source, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2368
                                                                                                                                                  Entropy (8bit):4.371414923985239
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:GtIu/y8vMFbK1XDawiFg4YXCTha039wg05/B4t9DKnp4xxpBhIFWUQ:gIeyOSbK1zziFiA39wl4t9DScpBhIFW3
                                                                                                                                                  MD5:DD1A3586C64008A7BB6689AC603A6A89
                                                                                                                                                  SHA1:7DC29F71E0E31A90474C2DD9E0D7A14161D97B78
                                                                                                                                                  SHA-256:CEF6EE8552B18D9144E6A4545D82AC7E475B809733312FC89D91B2F0F2A4EFBC
                                                                                                                                                  SHA-512:A404E27BB2705C4A2ECCF7D4EE6CFC1ED94A4495CEA35A0E50E7483FD27F5FA61C534C0D6B499F5BA735D48B498C341AA75F556441808FD66E330DE1D0A53EF2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: indigo,v 1.3 2000/08/17 19:54:39 cpqbld Exp $.default xkb_keycodes "pc101" {. minimum= 10;. maximum= 118;.. <TLDE> = 62;. <AE01> = 15;. <AE02> = 21;. <AE03> = 22;. <AE04> = 29;. <AE05> = 30;. <AE06> = 37;. <AE07> = 38;. <AE08> = 45;. <AE09> = 46;. <AE10> = 53;. <AE11> = 54;. <AE12> = 61;. <BKSP> = 68;.. <TAB> = 16;. <AD01> = 17;. <AD02> = 23;. <AD03> = 24;. <AD04> = 31;. <AD05> = 32;. <AD06> = 39;. <AD07> = 40;. <AD08> = 47;. <AD09> = 48;. <AD10> = 55;. <AD11> = 56;. <AD12> = 63;. <RTRN> = 58;.. <CAPS> = 11;. <AC01> = 18;. <AC02> = 19;. <AC03> = 25;. <AC04> = 26;. <AC05> = 33;. <AC06> = 34;. <AC07> = 41;. <AC08> = 42;. <AC09> = 49;. <AC10> = 50;. <AC11> = 57;.. <LFSH> = 13;. <AB01> = 27;. <AB02> = 28;. <AB03> = 35;. <AB04> = 36;. <AB05> = 43;. <AB06> = 44;. <AB07> = 51;. <AB08> = 52;. <AB09> = 59;. <AB10> = 60;. <RT
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3009
                                                                                                                                                  Entropy (8bit):4.942853985210451
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:AcjritctUOUqYQHEssz4INW3Z2rmUaOYCFkzY3MOuYaFmwI6hH8B0ncbjv0DortB:+CzUqYQHKQgrTLaY3VuYaFAecB0n2/Z5
                                                                                                                                                  MD5:C273393E9E919AC67D2CE5F6B7E29A17
                                                                                                                                                  SHA1:4DFB6C69DB81FEA4A9974A597269DD0E4C7533B6
                                                                                                                                                  SHA-256:43B089C1C351B5DEC860DC7D930D220FCCCE34242436835CF8BD297ED9FA473A
                                                                                                                                                  SHA-512:3E7122FD1256F5B329CEB9D2D34F08C6A917C2A916C01EDDF28478D6D052DADB17884CE490D013E6A1E2A3F5CFC4BCEE5498CB06C5D68A67631AC326AEDF9D22
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sony,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):16930
                                                                                                                                                  Entropy (8bit):4.810988165214908
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:xYGgrTCB5Yrx71Kwq1+I7BX1+q90+ggviGrHCjI:ZgHy5Yl71Kwq1+I7BX1+q90+RviGrHCE
                                                                                                                                                  MD5:4D1DC94F10B0C48F25F35DF6F2C63CAD
                                                                                                                                                  SHA1:FE3C51FB15BCB350BC7B9652678CB2C21FD2E545
                                                                                                                                                  SHA-256:F9A5AAFCD198558EE7F1C0E673BBC9C19A295D8A4554A04C2F6496411C821952
                                                                                                                                                  SHA-512:AA32BC5924C7918D2605BB9F4F71432CA8956B769974403D4E24586619DD34833D63C50A8235EDD64ED8944D8AE405F2BE4093D49785C43D11937B5959CD80E0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.// $Xorg: sun,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS I
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8877
                                                                                                                                                  Entropy (8bit):4.58852487411281
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:xvp35w0OSF+Lofrl2HlFU75+VBQo7fQ9SgHYBjFroODlHNA0qGt5rOyDHFnNdzC5:n4RuSv/BiKydrrsIFJUY/
                                                                                                                                                  MD5:E599F1FCDEFC6466B6E6E7B81A0447D4
                                                                                                                                                  SHA1:1F196E6AE2C1F02C3FB519B5E5AF70FA5D6DE2FF
                                                                                                                                                  SHA-256:E21B5655F77A17E557C3C24CB7B17425E2BBB25618B5DE7EA7FE9627064F3638
                                                                                                                                                  SHA-512:935606F957F9DD7443A5F0F5C78E393812768D1C0C73CAA9E349FBC385326CCA62B45E0E2A8F7D383E658341109A18CE6EF3882D55F28EFF66F302E1156F70BF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: xc/programs/xkbcomp/keycodes/xfree86,v 1.1.4.4 2004/03/05 13:41:30 eich Exp $.// $Xorg: xfree86,v 1.3 2000/08/17 19:54:37 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/keycodes/xfree86,v 3.28 2003/11/21 04:46:42 dawes Exp $..// "standard" XFree86 codes.// It seems that the "default" must be the first entry in the file...default xkb_keycodes "xfree86" {. include "xfree86(basic)". <BKSL> = 51;. <LSGT> = 94;.};..xkb_keycodes "basic" {.. minimum= 8;. maximum= 255;.. <TLDE> = 49;. alias <AE00> = <TLDE>;.// Some geometries use AE00. <AE01> = 10;. <AE02> = 11;. <AE03> = 12;. <AE04> = 13;. <AE05> = 14;. <AE06> = 15;. <AE07> = 16;. <AE08> = 17;. <AE09> = 18;. <AE10> = 19;. <AE11> = 20;. <AE12> = 21;. <BKSP> = 22;.. <TAB> = 23;. <AD01> = 24;. <AD02> = 25;. <AD03> = 26;. <AD04> = 27;. <AD05> = 28;. <AD06> = 29;. <AD07> = 30;. <AD08> = 31;. <AD09> = 32;. <AD10> =
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3351
                                                                                                                                                  Entropy (8bit):4.90315003584438
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:gCzUqYQHKQgrTLuU9zr90wa0FW8ww214dxb7+yHb:FYQHHgrTJAo7b
                                                                                                                                                  MD5:9943156A29F7A4DF0E17263EECFF0842
                                                                                                                                                  SHA1:1DBC7164B88D8AC0796BCCBE683A61F907A7D99E
                                                                                                                                                  SHA-256:FF2C1B705B22EAEB989106A4D7BB855FDA0A7A81FE4CFF52AD42085D70A5F689
                                                                                                                                                  SHA-512:1AE6653A1652DB9976E6B06782E5315574672CC34D41A55D15BCCC1FE8C8CCCF939A36CAE1BFC8AFDECF25C3D0DAEC23E3802F9643F233DE6B8B3BBA918F957A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xfree98,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):15034
                                                                                                                                                  Entropy (8bit):3.9512209002786007
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:L2gXyly2adKG8NA0WVEuWrgs0F/DsIC8GpA45U57ursB6fRuOzuO:VXyly2RuWrgsY/DsIC8GQCYNO
                                                                                                                                                  MD5:7B3F6D092410DB75F2C39634B6F95B63
                                                                                                                                                  SHA1:79CFF6D1A51F92B9EE461DDA437958CB42EA2238
                                                                                                                                                  SHA-256:815EDA1E5373CE9F70B0A2EAA62A268A0F1C56A7929D939FE26207F18EEA98C1
                                                                                                                                                  SHA-512:252C134E7D58337FDB7604125CA1732D24F57C704014B67377D454D92CDB642A13B7594DAC5B11A8B6AD0535BEFE71E4A97183CBAC97071F110839F7BAE617C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-------- -------- sun_vndr/de(type4_de).-------- -------- sun_vndr/de(type4_de_nodeadkeys).-------- -------- sun_vndr/de(type4_de_openlook).-d------ -------- sun_vndr/de(type5_de).-------- -------- sun_vndr/de(type5_de_nodeadkeys).-------- -------- sun_vndr/de(type5_de_openlook).-------- -------- sun_vndr/es(type4_es).-------- -------- sun_vndr/es(type4_es_openlook).-d------ -------- sun_vndr/es(type5_es).-------- -------- sun_vndr/es(type5_es_openlook).-------- -------- sun_vndr/fi(type4_fi).-------- -------- sun_vndr/fi(type4_fi_openlook).-d------ -------- sun_vndr/fi(type5_fi).-------- -------- sun_vndr/fi(type5_fi_openlook).-------- -------- sun_vndr/fr(type4_fr).-------- -------- sun_vndr/fr(type4_fr_openlook).-d------ -------- sun_vndr/fr(type5_fr).-------- -------- sun_vndr/fr(type5_fr_openlook).-------- -------- sun_vndr/no(type4_no).-------- -------- sun_vndr/no(type4_no_openlook).-d------ -------- sun_vndr/no(type5_no).-------- -------- sun_vndr/no(type5_no_openlook).--------
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):269
                                                                                                                                                  Entropy (8bit):4.360645245908676
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:fJ8Kb4cRJINb0TjSAasKOQsCWmXptHf8QCYq62DuET:RX7INbkziONCW0XXCH62Dj
                                                                                                                                                  MD5:92D6F9D5D4B69D50B2402FFF9906CCF0
                                                                                                                                                  SHA1:6651FFB3CCF45A3DD96876E63A7F2D048ECA8420
                                                                                                                                                  SHA-256:D5033FAC50DD48FF6D220652FE0DA42A8E22FB5BD293724C3DD9C0EC1947761C
                                                                                                                                                  SHA-512:56FCA5051EEB250232588600DD6A04F69F78AEBFFC4AF1FA8D93FF51E1F2DF506C9A2C7C3BFB0B52457B4DBA4D7030BE3562C05EAAFCC4116F077ECD46E25A3A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The keymap component provides a way how to set up one pre-defined keyboard.mapping from a given set. It has been obsoleted by 'rules' component which.is simplier and more flexible. The directory is preserved for compatibility.reasons. Avoid using it if it is possible..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):631
                                                                                                                                                  Entropy (8bit):5.061353658264361
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLeU+XXzvaxdRTSLEQvnOH2HOlYP6mtZaCa89gt6Z89g98mtZpQbmtqlYP6mtNo8:CT+dBAxOHzlYP5baCx9gt6C9g9bbyiIA
                                                                                                                                                  MD5:7F9160F711F4DE37398C74C8F4DC766C
                                                                                                                                                  SHA1:B9C0C3617C547C38DB32C610DDEC280F7B627192
                                                                                                                                                  SHA-256:CB8B415BFE3539E8B18D6AECCF3909BA86340C154F8EE8D0D424DB3EBFAF6187
                                                                                                                                                  SHA-512:1F9F4D4173FE01A6DDB46158DFB5877CDE021B032535FFC1ABDC3B3427A60DB3FE687F052EF98EA30029EA24BEA7304720F166A363990037E48B18D01FB4CBDF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/keymap/amiga,v 3.2 1997/10/26 13:25:36 dawes Exp $..default xkb_keymap "usa1" {. xkb_keycodes.{ include "amiga(usa1)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "amiga(usa1)"..};. xkb_geometry.{ include "amiga(usa1)"..};.};..xkb_keymap "de" {. xkb_keycodes.{ include "amiga(de)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "amiga(de)"..};. xkb_geometry.{ include "amiga(de)"..};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):638
                                                                                                                                                  Entropy (8bit):5.034944013607093
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLzWdU+XXzvaxd2BLEQvnOHNlYP6mRLaCa89gt6Z89g98mRLpQbmRqlYP6msaCaV:LWxT+ELxOHNlYP5haCx9gt6C9g9bhyif
                                                                                                                                                  MD5:F31B574FFFFEBCDCA78C673BD9EB79B1
                                                                                                                                                  SHA1:3A5481ECA6B15218220E4CD5DAAF6AD68120C903
                                                                                                                                                  SHA-256:CD1ACCFC430E521F5738C195E1B5A600EFDA625ACD5C68D3E41EED19565FFF2C
                                                                                                                                                  SHA-512:CB07C3302ECA60376CBBF747EBBAF3D963CB550B0AFF5FDF4052DFAFA5CDE6AF2913793EA74F0642614D6870B0E44E16E3B40FC34CDB67AB45BA4FE55754E7D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/keymap/ataritt,v 3.1 1997/10/26 13:25:37 dawes Exp $..default xkb_keymap "us" {. xkb_keycodes.{ include "ataritt(us)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "ataritt(us)"..};. xkb_geometry.{ include "ataritt(us)"..};.};.xkb_keymap "de" {. xkb_keycodes.{ include "ataritt(de)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "ataritt(de)"..};. xkb_geometry.{ include "ataritt(de)"..};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7571
                                                                                                                                                  Entropy (8bit):5.1641210524481425
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:xPQ4YQHqKoTrCvCJVWtUI+CJVEaUS+CJ6wvVI+CJ6bKUG+CJKDSUw+CJ8qUw+CJ0:ZYQHbYrCaJVWpCqYf7xw
                                                                                                                                                  MD5:7A71802150507B571EB32C82DB28A22E
                                                                                                                                                  SHA1:180157A341E9FDBC150BB47A5C2461CF0B021A0E
                                                                                                                                                  SHA-256:5155DD44CC1AE9E954795114D297012AAE94B23C32A7BFE4B67A6FE0AB746B60
                                                                                                                                                  SHA-512:CC7955298ABEBDC710FE9AB599E0AD61094781A9EE3514431805D3C0A2BBADEE17A0A632EB8A186F6B3F67E111281F1AA2F7AD42E2006E3DAD58EB3A774FE588
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7571
                                                                                                                                                  Entropy (8bit):5.1641210524481425
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:xPQ4YQHqKoTrCvCJVWtUI+CJVEaUS+CJ6wvVI+CJ6bKUG+CJKDSUw+CJ8qUw+CJ0:ZYQHbYrCaJVWpCqYf7xw
                                                                                                                                                  MD5:7A71802150507B571EB32C82DB28A22E
                                                                                                                                                  SHA1:180157A341E9FDBC150BB47A5C2461CF0B021A0E
                                                                                                                                                  SHA-256:5155DD44CC1AE9E954795114D297012AAE94B23C32A7BFE4B67A6FE0AB746B60
                                                                                                                                                  SHA-512:CC7955298ABEBDC710FE9AB599E0AD61094781A9EE3514431805D3C0A2BBADEE17A0A632EB8A186F6B3F67E111281F1AA2F7AD42E2006E3DAD58EB3A774FE588
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):706
                                                                                                                                                  Entropy (8bit):5.025954586701593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLpNOWXzvaxceQmVxnOVlYP6qjaCa89Gt6Z89G98qPUBepQbq+2lYP6qHaCa89Gp:RNOk+ZZHOVlYPpaCx9Gt6C9G9Qey4lYy
                                                                                                                                                  MD5:5E3645BA5FE39A6E3F950F3BEC96598F
                                                                                                                                                  SHA1:F53F9C5ABB642685BF15ED63E0F96B8B947AC624
                                                                                                                                                  SHA-256:83D01DFC82E7D73015A825D5E5EDD4166E05E850995B5FAE2D23EB6429C4BB53
                                                                                                                                                  SHA-512:BE050B4E3A231973C744F8B12F465402B36F71A7FB49B4939C2B1C23758FE2A061465A60EC66FD958D12087369FDCB0B461AD759DA62E5F7C06BD8C15F4E032E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: macintosh /main/11 1996/03/07 13:42:13 kaleb $.// $XFree86: xc/programs/xkbcomp/keymap/macintosh,v 1.1 1999/05/23 05:27:51 dawes Exp $.default xkb_keymap "macintosh" {. xkb_keycodes.{ include "macintosh"....};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols..{ include "macintosh_vndr/us(extended)"..};. xkb_geometry.{ include "macintosh"....};.};..xkb_keymap "macintosh_old" {. xkb_keycodes.{ include "macintosh(old)"....};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols..{ include "macintosh_vndr/us(extended)"..};. xkb_geometry.{ include "macintosh"....};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1508
                                                                                                                                                  Entropy (8bit):5.362194604499087
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AcikFvjHHCq6kWRmq6U14Uqq9QHEsUbz48Ok4uv8dYo3TdQlTr3WUawRYCFl2lYb:AcjritctUOUqYQHEssz4INW3Z2rmUaOv
                                                                                                                                                  MD5:45B0FCF0AA95E1CEC7686BE48754C6C6
                                                                                                                                                  SHA1:70A764ABCA1CB5833BD3AA95F2E84D1A974B0CF6
                                                                                                                                                  SHA-256:5DCA51A75EE353AC555AD7A82676B44C777E3B34875F1EED18C78F74E07A02FB
                                                                                                                                                  SHA-512:383D993A1A1790295BA6D0C087919F2DDEA50E87B11A7E0F8AA7382B3AF6D5F4F6907AB479C4A05AD4E56F9F8702FCEE9637EEEB41807C2747C26AFD49F04BAD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sony,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):638
                                                                                                                                                  Entropy (8bit):5.034944013607093
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLzWdU+XXzvaxd2BLEQvnOHNlYP6mRLaCa89gt6Z89g98mRLpQbmRqlYP6msaCaV:LWxT+ELxOHNlYP5haCx9gt6C9g9bhyif
                                                                                                                                                  MD5:F31B574FFFFEBCDCA78C673BD9EB79B1
                                                                                                                                                  SHA1:3A5481ECA6B15218220E4CD5DAAF6AD68120C903
                                                                                                                                                  SHA-256:CD1ACCFC430E521F5738C195E1B5A600EFDA625ACD5C68D3E41EED19565FFF2C
                                                                                                                                                  SHA-512:CB07C3302ECA60376CBBF747EBBAF3D963CB550B0AFF5FDF4052DFAFA5CDE6AF2913793EA74F0642614D6870B0E44E16E3B40FC34CDB67AB45BA4FE55754E7D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/keymap/ataritt,v 3.1 1997/10/26 13:25:37 dawes Exp $..default xkb_keymap "us" {. xkb_keycodes.{ include "ataritt(us)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "ataritt(us)"..};. xkb_geometry.{ include "ataritt(us)"..};.};.xkb_keymap "de" {. xkb_keycodes.{ include "ataritt(de)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "ataritt(de)"..};. xkb_geometry.{ include "ataritt(de)"..};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):269
                                                                                                                                                  Entropy (8bit):4.360645245908676
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:fJ8Kb4cRJINb0TjSAasKOQsCWmXptHf8QCYq62DuET:RX7INbkziONCW0XXCH62Dj
                                                                                                                                                  MD5:92D6F9D5D4B69D50B2402FFF9906CCF0
                                                                                                                                                  SHA1:6651FFB3CCF45A3DD96876E63A7F2D048ECA8420
                                                                                                                                                  SHA-256:D5033FAC50DD48FF6D220652FE0DA42A8E22FB5BD293724C3DD9C0EC1947761C
                                                                                                                                                  SHA-512:56FCA5051EEB250232588600DD6A04F69F78AEBFFC4AF1FA8D93FF51E1F2DF506C9A2C7C3BFB0B52457B4DBA4D7030BE3562C05EAAFCC4116F077ECD46E25A3A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The keymap component provides a way how to set up one pre-defined keyboard.mapping from a given set. It has been obsoleted by 'rules' component which.is simplier and more flexible. The directory is preserved for compatibility.reasons. Avoid using it if it is possible..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):13334
                                                                                                                                                  Entropy (8bit):4.887790905214669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:3pamaeaYSvihaiaaafala5aa9va8a03aJabavaLtaWagaRaoayaqoacaNBgBSafR:3pamaeaYThaiaaafala5aa9va8a03aJe
                                                                                                                                                  MD5:D4EFCE24EAE7BA7BB9C1ABF5C5A607D8
                                                                                                                                                  SHA1:79FFF43AC33D9DF6AB50F16587ED41B66DD6F5A3
                                                                                                                                                  SHA-256:4BCC1063B461DB6CBD21AB341EF19FC93966A255C043C566E139EEB4AC71FF27
                                                                                                                                                  SHA-512:8445A7E679BFBD3AD080CE3F7EBE75B906C75011E2C1B167441A0067BE7B463FBC6D313BAA3F60242AE1C615AE63FC94F094B4A3D041BEB8761BEEDE2CD0AF94
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/keymap/xfree86,v 3.30 2003/04/03 16:34:49 dawes Exp $...default xkb_keymap "us" {. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "us(pc105)"..};. xkb_geometry.{ include "pc"...};.};..// "ar" addition by Arabeyes Team, <support@arabeyes.org>.xkb_keymap "ar" {. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "en_US(pc105)+ar".};. xkb_geometry.{ include "pc(pc102)"..};.};.xkb_keymap "be".{. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "en_US(pc105)+be".};. xkb_geometry .{ include "pc(pc102)"..};.};.xkb_keymap "bg".{. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default".
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1580
                                                                                                                                                  Entropy (8bit):5.392151624523476
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ZjritctUOUqYQHEssz4INW3Z2rmUaOYCFv+5BmlqGaoecCeP7l:gCzUqYQHKQgrTLisqSdCG
                                                                                                                                                  MD5:46E587B1E1464BD881D2D062507EC325
                                                                                                                                                  SHA1:76EF529D9CF6052BCCFA0CB4602B5C6C7701B34D
                                                                                                                                                  SHA-256:3FDDA7D7671DD24DC62CC3BCCB2631A2CA29C4EA79A5DD6BA02618EFEBEC1E0D
                                                                                                                                                  SHA-512:36325F4531797EA4383DD3B2ED5E6FD3CD18E5B52A3A3919122982BE0A452D572ADCD1A9A6C1A3B9B6EABD93EB310FD33EB2EFF90C9B7547E8BFBED69F920CB6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xfree98,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):631
                                                                                                                                                  Entropy (8bit):5.061353658264361
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLeU+XXzvaxdRTSLEQvnOH2HOlYP6mtZaCa89gt6Z89g98mtZpQbmtqlYP6mtNo8:CT+dBAxOHzlYP5baCx9gt6C9g9bbyiIA
                                                                                                                                                  MD5:7F9160F711F4DE37398C74C8F4DC766C
                                                                                                                                                  SHA1:B9C0C3617C547C38DB32C610DDEC280F7B627192
                                                                                                                                                  SHA-256:CB8B415BFE3539E8B18D6AECCF3909BA86340C154F8EE8D0D424DB3EBFAF6187
                                                                                                                                                  SHA-512:1F9F4D4173FE01A6DDB46158DFB5877CDE021B032535FFC1ABDC3B3427A60DB3FE687F052EF98EA30029EA24BEA7304720F166A363990037E48B18D01FB4CBDF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.....// $XFree86: xc/programs/xkbcomp/keymap/amiga,v 3.2 1997/10/26 13:25:36 dawes Exp $..default xkb_keymap "usa1" {. xkb_keycodes.{ include "amiga(usa1)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "amiga(usa1)"..};. xkb_geometry.{ include "amiga(usa1)"..};.};..xkb_keymap "de" {. xkb_keycodes.{ include "amiga(de)"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "amiga(de)"..};. xkb_geometry.{ include "amiga(de)"..};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):706
                                                                                                                                                  Entropy (8bit):5.025954586701593
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLpNOWXzvaxceQmVxnOVlYP6qjaCa89Gt6Z89G98qPUBepQbq+2lYP6qHaCa89Gp:RNOk+ZZHOVlYPpaCx9Gt6C9G9Qey4lYy
                                                                                                                                                  MD5:5E3645BA5FE39A6E3F950F3BEC96598F
                                                                                                                                                  SHA1:F53F9C5ABB642685BF15ED63E0F96B8B947AC624
                                                                                                                                                  SHA-256:83D01DFC82E7D73015A825D5E5EDD4166E05E850995B5FAE2D23EB6429C4BB53
                                                                                                                                                  SHA-512:BE050B4E3A231973C744F8B12F465402B36F71A7FB49B4939C2B1C23758FE2A061465A60EC66FD958D12087369FDCB0B461AD759DA62E5F7C06BD8C15F4E032E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: macintosh /main/11 1996/03/07 13:42:13 kaleb $.// $XFree86: xc/programs/xkbcomp/keymap/macintosh,v 1.1 1999/05/23 05:27:51 dawes Exp $.default xkb_keymap "macintosh" {. xkb_keycodes.{ include "macintosh"....};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols..{ include "macintosh_vndr/us(extended)"..};. xkb_geometry.{ include "macintosh"....};.};..xkb_keymap "macintosh_old" {. xkb_keycodes.{ include "macintosh(old)"....};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols..{ include "macintosh_vndr/us(extended)"..};. xkb_geometry.{ include "macintosh"....};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1227
                                                                                                                                                  Entropy (8bit):4.9438587311708115
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:k+OxLlYPGBPtaCx9Dt6C9D9ExaytBFulYPGBPGaCx9gt6C9g9NxbLytBSOlYPGBe:tSLlqWaolcClJrlqzaoecCe5SlqGaoeZ
                                                                                                                                                  MD5:CC55B84C69DFB8AD3CB3FE394A19803D
                                                                                                                                                  SHA1:1C7E295CFEFFF8AC7E67FBD2E93B117C98F303F9
                                                                                                                                                  SHA-256:88071D194BAB5482144285A9623B8A7C3FBA1C7E29C65CE8744D3ED4D2C2AE56
                                                                                                                                                  SHA-512:2C675DF333E2C4F00DC2D66784BA19DCC0C974C882A9854247BCFB2C6F55AA8E3B69C252412D48DEDB092EAFB338712CA906B665073BDD48A89755830CE5BD95
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: be,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+be".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+be(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+be".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):648
                                                                                                                                                  Entropy (8bit):5.026068424357165
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLcjU9xnOxwOlYP6pBPGaCa89gt6Z89g9jyUQtPDiLpQbpBGFOlYP6pBWgaCa89m:keOxLlYPGBPGaCx9gt6C9g9eriLytBSL
                                                                                                                                                  MD5:7B2B29BBB33BC2B5BEAB9E60B314B6BD
                                                                                                                                                  SHA1:EC588969D50FC78A51546866839CA679484AF820
                                                                                                                                                  SHA-256:06EB0D0121F609AEC18F606B6CC3BE14765967E8A54AFBC9E0CBF7A142393679
                                                                                                                                                  SHA-512:2D7921F8AFD9074F9E9C2C33744CC2865AFE3493A41BAD66122FF9C5BB337557B902AE6B22B7CE957B115D8D5D4292C4B8D27FE9A4CD65E6CBC6415717771C41
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: bg,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols { ..include "us(pc_universal)+bg+group(shifts_toggle)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols { ..include "us(pc102)+bg+group(shifts_toggle)". };. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.949823352388467
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:QrOxLlYPGBPtaCx9Dt6C9D9ExlytBFulYPGBPGaCx9gt6C9g9Nx2LytBSOlYPGBQ:QrSLlqWaolcClerlqzaoecCe+SlqGaoe
                                                                                                                                                  MD5:B9E18A012F69AA5B57793DC3BE6FD0BB
                                                                                                                                                  SHA1:D59206FCDA4C77F434769C562C79FD4FADFCFA5D
                                                                                                                                                  SHA-256:FA4D183BD91169C9F94D1D473EB5C99192094D57721A6C8D4C90AFEFB88E5D0B
                                                                                                                                                  SHA-512:2C53C32B2DE1EEEA691DCD0B0A79C4C76D653A0F9F950D61561E93EEDFDCC5DCEAB577D775A2120258AF7890291701050DA54996B3EC35BED5868F5EDFB882E6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ca,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+ca".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+ca(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+ca".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2457
                                                                                                                                                  Entropy (8bit):4.933916783965993
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:5MlqWaolcCltsglqzaoecCeHelqGaoecCeHwElqGaoecCecEaGOlqWaolcCl/63c:wqi2CvqRdC9qSdCmdqSdCprqi2CtqRdW
                                                                                                                                                  MD5:BD47E2BF739007CC470615C7CE075A8B
                                                                                                                                                  SHA1:FA5B11566987D286DA40ABBE2D39080F0F1E77B1
                                                                                                                                                  SHA-256:2A54567A57F7A1655A393F8E3ED6960D24C4ED0D23FD333988C583E8872204E9
                                                                                                                                                  SHA-512:3BC70F458EA1256C6E5514B056FBFEB6794310434A9E20A1FF4E87196570C17DC1DCC36CFC5FDC349E463F61B283601FC96F368AD35C5BAE47B6856D3339F985
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: de_CH,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "de_indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+ch(de)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "de_indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+ch(de_nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "de_indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+ch(de)".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "de_indigo_nodeadkeys" {. xkb_keycodes.{ incl
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1194
                                                                                                                                                  Entropy (8bit):4.9783673071183605
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Q8WOxLlYPGBPtaCx9Dt6C9D9kgoytBXOlYPGBaaCx9Dt6C9D9jytBCOCNlYPGBPF:QbSLlqWaolcClanlqtaolcClBl/NlqWL
                                                                                                                                                  MD5:9C07984F24D9F2E06B3A9CA108A31C5F
                                                                                                                                                  SHA1:8120082848BEA4C9D1FCBED7CF051850A8BE671F
                                                                                                                                                  SHA-256:AB07A02C3F31AB17008D219462A6A70E6307DFF6A5B53D3900A063C01DD04F0B
                                                                                                                                                  SHA-512:A59BDD8A073B4DC98464E14F2ACE2ECA39207F8BF42EFFE0A7755848A32E0B2DB89971EC3CB2F312780563D45417F6CF293E8D86662B017DA2059BE31AFAAEBA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: cs,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.//..default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+cz"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc102)+cz"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};..default xkb_keymap "indy_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+cz(qwerty)" };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1243
                                                                                                                                                  Entropy (8bit):4.932251205010505
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:HOxLlYPGBPkaCx9Gt6C9G9ExfytBCulYPGBPtaCx9Dt6C9D9NxLtLytBXOlYPGBY:HSLlqdaoccCc+alqWaolcClRlnlqtaod
                                                                                                                                                  MD5:D8712D060EEEE880F92182759F3DEE40
                                                                                                                                                  SHA1:324DFB5CD24568E8AF08BE0645735E8F81C9816A
                                                                                                                                                  SHA-256:5ECFB34E4925DD85159DE7838263E91AC7991BD5FC5D16D3CC6779348CFF40CD
                                                                                                                                                  SHA-512:F7DF1A98A6A8194A2DAF0B72F62C8DE1C340DFE341EFBDB078EBC0D3F74201AD4CAE3B8F2461E3383DE76F6815CED3639A99719A5F094BA4BA1FE91328A770C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: de,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+de"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+de(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc102)+de"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vnd
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1245
                                                                                                                                                  Entropy (8bit):4.933680203033694
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:lOxLlYPGBPkaCx9Gt6C9G9ExQoytBCulYPGBPtaCx9Dt6C9D9NxZtLytBXOlYPGN:lSLlqdaoccCcMalqWaolcClhnlqtaolU
                                                                                                                                                  MD5:2373C02A9EBD3281AE05EA3E22D63343
                                                                                                                                                  SHA1:4A2E3B33DB74141DBD5E352E87A0F40BCE891240
                                                                                                                                                  SHA-256:91A19A580901D49D5422F6315535A097AF9DCCD78A5FCE5422197C851C039A9E
                                                                                                                                                  SHA-512:D74D7779133861EA7F20D235094AE341808DB2E07DEB86CF93DA22F8952E257E0153E978C3406B0A282578D72F68768E09DB573CFED3F3948346F782B0BC392E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: dk,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+dk"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+dk(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc102)+dk"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vnd
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):605
                                                                                                                                                  Entropy (8bit):4.987705831533287
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLKU9xnOxwOlYP6pBPtaCa89PLt6Z89PL9y6yUQtPRYLpQbpBBqFOlYP6pBWqLaP:fOxLlYPGBPtaCx9Dt6C9D9kJYLytBwOi
                                                                                                                                                  MD5:1C016BB7B4A73ADD562E630816DE7643
                                                                                                                                                  SHA1:CDF90DD2705DD8D73B3E69597CC8958EFF8D1044
                                                                                                                                                  SHA-256:1EDE8D2BBD68A3C7B6A5936188904B47E64142186823ABE48FEE92BB2B3BC137
                                                                                                                                                  SHA-512:A0639EC4265957B8E9E67FF2913619CA15771918DF7CE014EB2E6C375D6745CF6E33FF7E55F0B188C684BEE9F181F8F605130D88D33FADF5DD1ACBA5089B6CE0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: dvorak,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+dvorak".};. xkb_geometry.{ include "sgi_vndr/indy(pc101)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc101)+dvorak".};. xkb_geometry.{ include "sgi_vndr/indigo(pc101)".};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.946786409268733
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AOxLlYPGBPtaCx9Dt6C9D9ExFytBFulYPGBPGaCx9gt6C9g93xWLytBSOlYPGB/q:ASLlqWaolcClSrlqzaoecCeASlqGaoe7
                                                                                                                                                  MD5:9EA004CB4D0E2D9D74FA3DBF70D635A9
                                                                                                                                                  SHA1:46C912DE0167ADF3EF05D2834C3259A0972F4B5F
                                                                                                                                                  SHA-256:61249804A4A89D905AD3F9CEF9998C855DDA288F66D54C20ED6291805A1A03E0
                                                                                                                                                  SHA-512:493F8A2884F09D86FF923BD0EE55A29795F7FC2C7BD6FC402EE350D30A49245491F2A0A197F3EDC19BCEB21D9577C0A418D07EFC8F8EA5F127B11FF1E95F98D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: es,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+es".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+es(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+es".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.954557578079852
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:tOxLlYPGBPtaCx9Dt6C9D9ExaytBFulYPGBPGaCx9gt6C9g93xrLytBSOlYPGB/Y:tSLlqWaolcClhrlqzaoecCeLSlqGaoe9
                                                                                                                                                  MD5:F25355C6118BE9219F61B3E7757F7ED2
                                                                                                                                                  SHA1:CAE13A5D2B9128F69ABA6B90C41FA27A1D2358E7
                                                                                                                                                  SHA-256:9AB7F8F9FE65B2C7830D577E22C703F0F678E5DE02B314C8B14C40C32BA31E5E
                                                                                                                                                  SHA-512:E6EB976CCC3408C4EE90CC78D10AAAF058072E7D19599FEC4E90FE28CF4C476E8577EA8938EFE5C1B9AEF2E0E401AA347539370F505B427067F578B1B05A0A9D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fi,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+fi".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+fi(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+fi".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1227
                                                                                                                                                  Entropy (8bit):4.957335948779859
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:rYOxLlYPGBPtaCx9Dt6C9D9ExigytBFulYPGBPGaCx9gt6C9g9WxyLytBSOlYPGs:rYSLlqWaolcClurlqzaoecCeXSlqGaos
                                                                                                                                                  MD5:76ADCB6535714657A407BA6BE6109DF5
                                                                                                                                                  SHA1:78C8C36B4D47D8EF1260AB7B4FF73460CC8E60D0
                                                                                                                                                  SHA-256:4372E86814FDFF16FCCC1B42C169386FAB2717F558D56248A9C90CD3E215C909
                                                                                                                                                  SHA-512:C9C4ECB64E4EF5EF3854A962A6721D722B95448A9C15B4BC69860BBD9EC6F1FE20A21802441FCD17DE3D0009B38CFB7DD274657477CAEAF2CBDAEC59D291D152
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fr,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+fr".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols { ..include "en_US(pc_universal_nodeadkeys)+fr(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+fr".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.954358991613406
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:lOxLlYPGBPtaCx9Dt6C9D9ExmytBFulYPGBPGaCx9gt6C9g93xDLytBSOlYPGB/Y:lSLlqWaolcClFrlqzaoecCeTSlqGaoeR
                                                                                                                                                  MD5:F1CBD2148B89572EECB08C3CC2EB64BB
                                                                                                                                                  SHA1:EC2180B92FCF8895164DA0F470450DFD9DF8914E
                                                                                                                                                  SHA-256:8A946D7B0BBD04A63DF870BD621B95BD9D5A592B0D6E6E47E115C09B332C6FB8
                                                                                                                                                  SHA-512:86869935DA977F14FADB79C78A9C587CF1A063AECFEDD354C7E234D9EC7FB5EFF8528E9E06A0FEC611F50ED9A343E1FC28916379608AA29369352933554D1137
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: gb,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+gb".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+gb(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+gb".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3838
                                                                                                                                                  Entropy (8bit):4.941190061655961
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:dqPXCTqi2Cqqi2CEqi2Cotqi2Cosqi2C2qf2CJqqf2CR5qf2CRXqf2CR91qf2CRm:kRSAgNe5ThQhahChrhk
                                                                                                                                                  MD5:33D83986FA3073238B5F7E4A2420FEFD
                                                                                                                                                  SHA1:223BCFE34F7E8CB3B5438842FA9F0504A847D211
                                                                                                                                                  SHA-256:CBA540A38C14E1BB54BDF2B9DC7CA73814081E12178820746380CB042C0024DB
                                                                                                                                                  SHA-512:F811F0356F57D8F3C9410F3672250A766FE848F18574CB50E55FF0DBEC3592F7A30B0D2B6F53729F882F6B47BA16196969B5C5B9F1581A5ACAEC7CF1D6DF8B88
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: hu,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+hu(basic)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+hu(basic)+group(toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_shift_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+hu(basic)+group(shifts_toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1194
                                                                                                                                                  Entropy (8bit):4.9783673071183605
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Q8WOxLlYPGBPtaCx9Dt6C9D9kgoytBXOlYPGBaaCx9Dt6C9D9jytBCOCNlYPGBPF:QbSLlqWaolcClanlqtaolcClBl/NlqWL
                                                                                                                                                  MD5:9C07984F24D9F2E06B3A9CA108A31C5F
                                                                                                                                                  SHA1:8120082848BEA4C9D1FCBED7CF051850A8BE671F
                                                                                                                                                  SHA-256:AB07A02C3F31AB17008D219462A6A70E6307DFF6A5B53D3900A063C01DD04F0B
                                                                                                                                                  SHA-512:A59BDD8A073B4DC98464E14F2ACE2ECA39207F8BF42EFFE0A7755848A32E0B2DB89971EC3CB2F312780563D45417F6CF293E8D86662B017DA2059BE31AFAAEBA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: cs,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.//..default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+cz"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc102)+cz"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};..default xkb_keymap "indy_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+cz(qwerty)" };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):338
                                                                                                                                                  Entropy (8bit):5.108833516361834
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLDiU9++xo6OW8xFwOlYP6UA0aBKUvuaT2aUA89cLt6nUA89cL90xaMaUAyjRyVW:jLuO9xnOxwOlYP6pBKjaCa89Gt6Z89G0
                                                                                                                                                  MD5:77C70AA643287710BBFBED6A317505E8
                                                                                                                                                  SHA1:ED057EB7CB3327BDDF9076969532D81BB8565B90
                                                                                                                                                  SHA-256:0D50CCF319C17ED7BA051ABD83E3728374486CFAA1FB84AA7562D0BCDC18CE95
                                                                                                                                                  SHA-512:C00E72A1079967CFDAB6532255B6CE26B07A9C99BC94870A647A85DCECA55B940E84DB78A135BF550D2ACD7574DFA4AAB47826535C83F5E3FE3DD30AE9C26C71
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(jp106)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "us(pc101)+sgi_vndr/jp"...};. xkb_geometry.{ include "sgi_vndr/indy(jp106)"...};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):648
                                                                                                                                                  Entropy (8bit):5.026068424357165
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLcjU9xnOxwOlYP6pBPGaCa89gt6Z89g9jyUQtPDiLpQbpBGFOlYP6pBWgaCa89m:keOxLlYPGBPGaCx9gt6C9g9eriLytBSL
                                                                                                                                                  MD5:7B2B29BBB33BC2B5BEAB9E60B314B6BD
                                                                                                                                                  SHA1:EC588969D50FC78A51546866839CA679484AF820
                                                                                                                                                  SHA-256:06EB0D0121F609AEC18F606B6CC3BE14765967E8A54AFBC9E0CBF7A142393679
                                                                                                                                                  SHA-512:2D7921F8AFD9074F9E9C2C33744CC2865AFE3493A41BAD66122FF9C5BB337557B902AE6B22B7CE957B115D8D5D4292C4B8D27FE9A4CD65E6CBC6415717771C41
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: bg,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols { ..include "us(pc_universal)+bg+group(shifts_toggle)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols { ..include "us(pc102)+bg+group(shifts_toggle)". };. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3838
                                                                                                                                                  Entropy (8bit):4.941190061655961
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:dqPXCTqi2Cqqi2CEqi2Cotqi2Cosqi2C2qf2CJqqf2CR5qf2CRXqf2CR91qf2CRm:kRSAgNe5ThQhahChrhk
                                                                                                                                                  MD5:33D83986FA3073238B5F7E4A2420FEFD
                                                                                                                                                  SHA1:223BCFE34F7E8CB3B5438842FA9F0504A847D211
                                                                                                                                                  SHA-256:CBA540A38C14E1BB54BDF2B9DC7CA73814081E12178820746380CB042C0024DB
                                                                                                                                                  SHA-512:F811F0356F57D8F3C9410F3672250A766FE848F18574CB50E55FF0DBEC3592F7A30B0D2B6F53729F882F6B47BA16196969B5C5B9F1581A5ACAEC7CF1D6DF8B88
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: hu,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+hu(basic)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+hu(basic)+group(toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_shift_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+hu(basic)+group(shifts_toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1699
                                                                                                                                                  Entropy (8bit):4.8857413572203106
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LvSLlqWaolcClIglqzaoecCeZQlqzaoecCeZVlq7aoecCeOQlq7aoecCe3+lq7aa:Kqi2CdqRdCLqRdCeqpdC8qpdCpqpdCy
                                                                                                                                                  MD5:93A06BBC759CF55B3CA666A0CF080735
                                                                                                                                                  SHA1:B5956F7ADED400117F7C6151B0FD2998A5C89073
                                                                                                                                                  SHA-256:3744E42F54A33683825726ADC34A8246244329BACD4867F235BB65FA8682999F
                                                                                                                                                  SHA-512:908DC3767F90AA7C9C51DB16A7CEAB994C78FC3BC41D8FC9EC0890C10361617B1FCF82C118832706C5F299CAD88DBEE52276EBE49AC9BB7F397C4D540CBFE2D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)"..};. xkb_geometry.{ include "sgi_vndr/indy(pc101)"..};.};.xkb_keymap "indy101_euro" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc_universal)".};. xkb_geometry.{ include "sgi_vndr/indy(pc101)".};.};.xkb_keymap "indy_compose" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc_universal)".};. xkb_geometry.{ include "sgi_vndr/indy(pc101)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc101)".};. xkb_types..{ include "default"..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):648
                                                                                                                                                  Entropy (8bit):5.080991095866439
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLMW39xnOxwOlYP6pBPGaCa89gt6Z89g9yrfix7tP2iLpQbpBGFOlYP6pBWgaCal:v3vOxLlYPGBPGaCx9gt6C9g93xuiLytY
                                                                                                                                                  MD5:954A6FDA260E2EF597D8AB438B0DFEB3
                                                                                                                                                  SHA1:F413C2AE12AC577F71DA70413AE9A9A7C7E4E948
                                                                                                                                                  SHA-256:278668A7409A50F8607F0F5533CD0F4467220741FE08F932F29150BD754E1AA4
                                                                                                                                                  SHA-512:38F1A4AB823FB00FEE7D4187446198FD41500B1B0C2914C980EC57CED7028C0A5310664D8D81055171AD8185870B7D25634183FB100A1324ECB79020A36A1FE6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: th,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal)+th+group(shifts_toggle)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+th+group(shifts_toggle)".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1226
                                                                                                                                                  Entropy (8bit):4.945341192353447
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AuvOxLlYPGBPtaCx9Dt6C9D9ExhytBFulYPGBPGaCx9gt6C9g93xqLytBSOlYPGY:AuvSLlqWaolcClirlqzaoecCe8SlqGa3
                                                                                                                                                  MD5:F6159E8D3486635B0A64CC5971F9D525
                                                                                                                                                  SHA1:464B3DBAF46529D75D1405B1060EED1492FE3549
                                                                                                                                                  SHA-256:1A16BDE77448CF3BAA166524D7760736781C8480ECB698D0BDB74C684AF7837E
                                                                                                                                                  SHA-512:8FFAF069DAAB14485FAB5E5DF557146217B26EF405904976E58B9502231215975B30B6DF98EB0BB579637F526E8EE44C185B77C45353952CA2C7920AAE91112A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: se,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+se".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+se(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+se".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.949483043300648
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:03vOxLlYPGBPtaCx9Dt6C9D9Ex6ytBFulYPGBPGaCx9gt6C9g93xCqLytBSOlYPl:IvSLlqWaolcClNrlqzaoecCeXSlqGaoa
                                                                                                                                                  MD5:DD82F34746AD010592C8B9192FA02C5C
                                                                                                                                                  SHA1:5DFDDB6D1C37BF9AEE3E55ED138F3A0EFB002968
                                                                                                                                                  SHA-256:CEC4BF2E817446F8D9B008CF4BB70778E229B4A2A10484083D9A3DB66ACC68AB
                                                                                                                                                  SHA-512:A50328115B7F52AC9D9BEE683D9960EA34EE8BCE4287718A88C461D6F43565C3358A735390306B3D7318A9A55C59CF838151765BFA28BE72FDD976941DF94FD1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: it,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+it".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+it(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+it".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1245
                                                                                                                                                  Entropy (8bit):4.933680203033694
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:lOxLlYPGBPkaCx9Gt6C9G9ExQoytBCulYPGBPtaCx9Dt6C9D9NxZtLytBXOlYPGN:lSLlqdaoccCcMalqWaolcClhnlqtaolU
                                                                                                                                                  MD5:2373C02A9EBD3281AE05EA3E22D63343
                                                                                                                                                  SHA1:4A2E3B33DB74141DBD5E352E87A0F40BCE891240
                                                                                                                                                  SHA-256:91A19A580901D49D5422F6315535A097AF9DCCD78A5FCE5422197C851C039A9E
                                                                                                                                                  SHA-512:D74D7779133861EA7F20D235094AE341808DB2E07DEB86CF93DA22F8952E257E0153E978C3406B0A282578D72F68768E09DB573CFED3F3948346F782B0BC392E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: dk,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+dk"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+dk(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc102)+dk"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vnd
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1185
                                                                                                                                                  Entropy (8bit):4.932242923034038
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MOvOxLlYPGBPGaCx9gt6C9g9kDZytBculYPGBPkaCx9Gt6C9G9kaYytBgOlYPGBD:nvSLlqzaoecCewslqdaoccCc4IlqGao1
                                                                                                                                                  MD5:E667B7B7B17B35E99229EFCA6346643F
                                                                                                                                                  SHA1:C093FA559DF9F732C12FE8A2EDD7BFEC7D2DAB6B
                                                                                                                                                  SHA-256:F89F5BBE6C412C10B3B72C86F24DBD8174F95CD2FFA77FF4A728AB80D479A69B
                                                                                                                                                  SHA-512:2291A761EB7EAFDC2086672F2D8A0E1FA45B4EACC2F190491956CE469AFE9DF336CAC50FD672622156F877979E00EAE2B5A954AAFE80F29AA3260AAC338C5114
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pl,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc_universal)+pl".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "us(pc_universal)+pl(nodeadkeys)" .};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc102)+pl".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.954557578079852
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:tOxLlYPGBPtaCx9Dt6C9D9ExaytBFulYPGBPGaCx9gt6C9g93xrLytBSOlYPGB/Y:tSLlqWaolcClhrlqzaoecCeLSlqGaoe9
                                                                                                                                                  MD5:F25355C6118BE9219F61B3E7757F7ED2
                                                                                                                                                  SHA1:CAE13A5D2B9128F69ABA6B90C41FA27A1D2358E7
                                                                                                                                                  SHA-256:9AB7F8F9FE65B2C7830D577E22C703F0F678E5DE02B314C8B14C40C32BA31E5E
                                                                                                                                                  SHA-512:E6EB976CCC3408C4EE90CC78D10AAAF058072E7D19599FEC4E90FE28CF4C476E8577EA8938EFE5C1B9AEF2E0E401AA347539370F505B427067F578B1B05A0A9D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fi,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+fi".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+fi(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+fi".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1193
                                                                                                                                                  Entropy (8bit):4.96652603568489
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Q8WOxLlYPGBPtaCx9Dt6C9D9kKytBXOlYPGBaaCx9Dt6C9D90ytBCOCNlYPGBPtW:QbSLlqWaolcClhnlqtaolcCl6l/NlqWW
                                                                                                                                                  MD5:98E6949BF59187E7CFA7415A52DD9E65
                                                                                                                                                  SHA1:7FB724219D53698268682F41954318CA3E05D6A1
                                                                                                                                                  SHA-256:E580EA5437717C391264204F17F735CE52B6E398151271532E2617BA261B553B
                                                                                                                                                  SHA-512:6C79D80AF8C69C75D4860AA40E28A05D43CE79C485DBCF48D1590266C6737E49708D7CF068128EAFFA44EB9ECC8DA6E1D0B484A9E22B309BD805BEC37441A2D7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: cs,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.//..default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+sk"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc102)+sk"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};..default xkb_keymap "indy_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+sk(qwerty)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):605
                                                                                                                                                  Entropy (8bit):4.987705831533287
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLKU9xnOxwOlYP6pBPtaCa89PLt6Z89PL9y6yUQtPRYLpQbpBBqFOlYP6pBWqLaP:fOxLlYPGBPtaCx9Dt6C9D9kJYLytBwOi
                                                                                                                                                  MD5:1C016BB7B4A73ADD562E630816DE7643
                                                                                                                                                  SHA1:CDF90DD2705DD8D73B3E69597CC8958EFF8D1044
                                                                                                                                                  SHA-256:1EDE8D2BBD68A3C7B6A5936188904B47E64142186823ABE48FEE92BB2B3BC137
                                                                                                                                                  SHA-512:A0639EC4265957B8E9E67FF2913619CA15771918DF7CE014EB2E6C375D6745CF6E33FF7E55F0B188C684BEE9F181F8F605130D88D33FADF5DD1ACBA5089B6CE0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: dvorak,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+dvorak".};. xkb_geometry.{ include "sgi_vndr/indy(pc101)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc101)+dvorak".};. xkb_geometry.{ include "sgi_vndr/indigo(pc101)".};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1243
                                                                                                                                                  Entropy (8bit):4.932251205010505
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:HOxLlYPGBPkaCx9Gt6C9G9ExfytBCulYPGBPtaCx9Dt6C9D9NxLtLytBXOlYPGBY:HSLlqdaoccCc+alqWaolcClRlnlqtaod
                                                                                                                                                  MD5:D8712D060EEEE880F92182759F3DEE40
                                                                                                                                                  SHA1:324DFB5CD24568E8AF08BE0645735E8F81C9816A
                                                                                                                                                  SHA-256:5ECFB34E4925DD85159DE7838263E91AC7991BD5FC5D16D3CC6779348CFF40CD
                                                                                                                                                  SHA-512:F7DF1A98A6A8194A2DAF0B72F62C8DE1C340DFE341EFBDB078EBC0D3F74201AD4CAE3B8F2461E3383DE76F6815CED3639A99719A5F094BA4BA1FE91328A770C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: de,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+de"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+de(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc102)+de"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vnd
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.949461667873088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:WvOxLlYPGBPtaCx9Dt6C9D9ExcytBFulYPGBPGaCx9gt6C9g93xRLytBSOlYPGB4:WvSLlqWaolcCl/rlqzaoecCedSlqGaoG
                                                                                                                                                  MD5:475834E5732D8F706C8925AA35974108
                                                                                                                                                  SHA1:67D3145C1FF3A3969D75176548412D830966BDE8
                                                                                                                                                  SHA-256:CD84E007E9CFDFFB74D05A61CE2E28CED9384ABB06786D9D84AE29D729CEE6C5
                                                                                                                                                  SHA-512:6773BC405E2F1EE3D9362CD2C2E52EAA1D026148DE7BEACEAD7449D0D9F20F116858414E2F910475EB2B688372B343E788D00C64BB7A8E2344BE9AA2ECE36B39
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: no,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+no".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+no(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+no".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2457
                                                                                                                                                  Entropy (8bit):4.933916783965993
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:5MlqWaolcCltsglqzaoecCeHelqGaoecCeHwElqGaoecCecEaGOlqWaolcCl/63c:wqi2CvqRdC9qSdCmdqSdCprqi2CtqRdW
                                                                                                                                                  MD5:BD47E2BF739007CC470615C7CE075A8B
                                                                                                                                                  SHA1:FA5B11566987D286DA40ABBE2D39080F0F1E77B1
                                                                                                                                                  SHA-256:2A54567A57F7A1655A393F8E3ED6960D24C4ED0D23FD333988C583E8872204E9
                                                                                                                                                  SHA-512:3BC70F458EA1256C6E5514B056FBFEB6794310434A9E20A1FF4E87196570C17DC1DCC36CFC5FDC349E463F61B283601FC96F368AD35C5BAE47B6856D3339F985
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: de_CH,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "de_indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+ch(de)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "de_indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+ch(de_nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "de_indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+ch(de)".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "de_indigo_nodeadkeys" {. xkb_keycodes.{ incl
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3838
                                                                                                                                                  Entropy (8bit):4.933090112215638
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:TqPXCVqi2Cwqi2Cuqi2C+tqi2C+sqi2CEqf2CJ4qf2CR3qf2CRBqf2CRr1qf2CR2:mf4yCDU5Vh6hIhghVhq
                                                                                                                                                  MD5:E8AF21AB0B1EE87983B117D777116CD0
                                                                                                                                                  SHA1:BF5E2FF5A570612273C81AC2D8ECA9D24B274C8F
                                                                                                                                                  SHA-256:BAE90BF76AF0820564D70BF7283A55932075582ABDFDBA43ECA123F9C5FA9008
                                                                                                                                                  SHA-512:0762ADA63E74294868920F4E2A6DE8FBE7AA563E96A2FBD4791B3DA6505D8E04631283FC5949E1372CBDA33B1A4672FF1749D1685FAA96E5E20A29F561E8D201
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ru,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+ru(basic)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+ru(basic)+group(toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_shift_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+ru(basic)+group(shifts_toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.949823352388467
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:QrOxLlYPGBPtaCx9Dt6C9D9ExlytBFulYPGBPGaCx9gt6C9g9Nx2LytBSOlYPGBQ:QrSLlqWaolcClerlqzaoecCe+SlqGaoe
                                                                                                                                                  MD5:B9E18A012F69AA5B57793DC3BE6FD0BB
                                                                                                                                                  SHA1:D59206FCDA4C77F434769C562C79FD4FADFCFA5D
                                                                                                                                                  SHA-256:FA4D183BD91169C9F94D1D473EB5C99192094D57721A6C8D4C90AFEFB88E5D0B
                                                                                                                                                  SHA-512:2C53C32B2DE1EEEA691DCD0B0A79C4C76D653A0F9F950D61561E93EEDFDCC5DCEAB577D775A2120258AF7890291701050DA54996B3EC35BED5868F5EDFB882E6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ca,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+ca".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+ca(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+ca".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.946786409268733
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AOxLlYPGBPtaCx9Dt6C9D9ExFytBFulYPGBPGaCx9gt6C9g93xWLytBSOlYPGB/q:ASLlqWaolcClSrlqzaoecCeASlqGaoe7
                                                                                                                                                  MD5:9EA004CB4D0E2D9D74FA3DBF70D635A9
                                                                                                                                                  SHA1:46C912DE0167ADF3EF05D2834C3259A0972F4B5F
                                                                                                                                                  SHA-256:61249804A4A89D905AD3F9CEF9998C855DDA288F66D54C20ED6291805A1A03E0
                                                                                                                                                  SHA-512:493F8A2884F09D86FF923BD0EE55A29795F7FC2C7BD6FC402EE350D30A49245491F2A0A197F3EDC19BCEB21D9577C0A418D07EFC8F8EA5F127B11FF1E95F98D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: es,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+es".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+es(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+es".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.954728313239662
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:P3vOxLlYPGBPtaCx9Dt6C9D9Ex7ZytBFulYPGBPGaCx9gt6C9g93xCLytBSOlYPz:/vSLlqWaolcCl6ZrlqzaoecCeESlqGad
                                                                                                                                                  MD5:5DF2F45A3A90AFE13A9552444DE51C31
                                                                                                                                                  SHA1:9A3D55FD038FDEC99A132080DC2D91829D678649
                                                                                                                                                  SHA-256:45CAF9548567E4B9B69C049DC6F03E9DF68BA155421E4D6C5612FD76EA6B36F2
                                                                                                                                                  SHA-512:5B5E727CE45AFCAFC22F90D971571F540D4C3AC65DE5082246438D6301C406A030356021FE4D1137CE5B9FB54912CC632B00F7EFF5A5716D407B02B03ABC7DC7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pt,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+pt".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+pt(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+pt".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.954358991613406
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:lOxLlYPGBPtaCx9Dt6C9D9ExmytBFulYPGBPGaCx9gt6C9g93xDLytBSOlYPGB/Y:lSLlqWaolcClFrlqzaoecCeTSlqGaoeR
                                                                                                                                                  MD5:F1CBD2148B89572EECB08C3CC2EB64BB
                                                                                                                                                  SHA1:EC2180B92FCF8895164DA0F470450DFD9DF8914E
                                                                                                                                                  SHA-256:8A946D7B0BBD04A63DF870BD621B95BD9D5A592B0D6E6E47E115C09B332C6FB8
                                                                                                                                                  SHA-512:86869935DA977F14FADB79C78A9C587CF1A063AECFEDD354C7E234D9EC7FB5EFF8528E9E06A0FEC611F50ED9A343E1FC28916379608AA29369352933554D1137
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: gb,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+gb".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+gb(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+gb".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1227
                                                                                                                                                  Entropy (8bit):4.9438587311708115
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:k+OxLlYPGBPtaCx9Dt6C9D9ExaytBFulYPGBPGaCx9gt6C9g9NxbLytBSOlYPGBe:tSLlqWaolcClJrlqzaoecCe5SlqGaoeZ
                                                                                                                                                  MD5:CC55B84C69DFB8AD3CB3FE394A19803D
                                                                                                                                                  SHA1:1C7E295CFEFFF8AC7E67FBD2E93B117C98F303F9
                                                                                                                                                  SHA-256:88071D194BAB5482144285A9623B8A7C3FBA1C7E29C65CE8744D3ED4D2C2AE56
                                                                                                                                                  SHA-512:2C675DF333E2C4F00DC2D66784BA19DCC0C974C882A9854247BCFB2C6F55AA8E3B69C252412D48DEDB092EAFB338712CA906B665073BDD48A89755830CE5BD95
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: be,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+be".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "en_US(pc_universal_nodeadkeys)+be(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+be".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1227
                                                                                                                                                  Entropy (8bit):4.957335948779859
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:rYOxLlYPGBPtaCx9Dt6C9D9ExigytBFulYPGBPGaCx9gt6C9g9WxyLytBSOlYPGs:rYSLlqWaolcClurlqzaoecCeXSlqGaos
                                                                                                                                                  MD5:76ADCB6535714657A407BA6BE6109DF5
                                                                                                                                                  SHA1:78C8C36B4D47D8EF1260AB7B4FF73460CC8E60D0
                                                                                                                                                  SHA-256:4372E86814FDFF16FCCC1B42C169386FAB2717F558D56248A9C90CD3E215C909
                                                                                                                                                  SHA-512:C9C4ECB64E4EF5EF3854A962A6721D722B95448A9C15B4BC69860BBD9EC6F1FE20A21802441FCD17DE3D0009B38CFB7DD274657477CAEAF2CBDAEC59D291D152
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: fr,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+fr".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols { ..include "en_US(pc_universal_nodeadkeys)+fr(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+fr".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.949483043300648
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:03vOxLlYPGBPtaCx9Dt6C9D9Ex6ytBFulYPGBPGaCx9gt6C9g93xCqLytBSOlYPl:IvSLlqWaolcClNrlqzaoecCeXSlqGaoa
                                                                                                                                                  MD5:DD82F34746AD010592C8B9192FA02C5C
                                                                                                                                                  SHA1:5DFDDB6D1C37BF9AEE3E55ED138F3A0EFB002968
                                                                                                                                                  SHA-256:CEC4BF2E817446F8D9B008CF4BB70778E229B4A2A10484083D9A3DB66ACC68AB
                                                                                                                                                  SHA-512:A50328115B7F52AC9D9BEE683D9960EA34EE8BCE4287718A88C461D6F43565C3358A735390306B3D7318A9A55C59CF838151765BFA28BE72FDD976941DF94FD1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: it,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+it".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+it(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+it".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):338
                                                                                                                                                  Entropy (8bit):5.108833516361834
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLDiU9++xo6OW8xFwOlYP6UA0aBKUvuaT2aUA89cLt6nUA89cL90xaMaUAyjRyVW:jLuO9xnOxwOlYP6pBKjaCa89Gt6Z89G0
                                                                                                                                                  MD5:77C70AA643287710BBFBED6A317505E8
                                                                                                                                                  SHA1:ED057EB7CB3327BDDF9076969532D81BB8565B90
                                                                                                                                                  SHA-256:0D50CCF319C17ED7BA051ABD83E3728374486CFAA1FB84AA7562D0BCDC18CE95
                                                                                                                                                  SHA-512:C00E72A1079967CFDAB6532255B6CE26B07A9C99BC94870A647A85DCECA55B940E84DB78A135BF550D2ACD7574DFA4AAB47826535C83F5E3FE3DD30AE9C26C71
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(jp106)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "us(pc101)+sgi_vndr/jp"...};. xkb_geometry.{ include "sgi_vndr/indy(jp106)"...};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.949461667873088
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:WvOxLlYPGBPtaCx9Dt6C9D9ExcytBFulYPGBPGaCx9gt6C9g93xRLytBSOlYPGB4:WvSLlqWaolcCl/rlqzaoecCedSlqGaoG
                                                                                                                                                  MD5:475834E5732D8F706C8925AA35974108
                                                                                                                                                  SHA1:67D3145C1FF3A3969D75176548412D830966BDE8
                                                                                                                                                  SHA-256:CD84E007E9CFDFFB74D05A61CE2E28CED9384ABB06786D9D84AE29D729CEE6C5
                                                                                                                                                  SHA-512:6773BC405E2F1EE3D9362CD2C2E52EAA1D026148DE7BEACEAD7449D0D9F20F116858414E2F910475EB2B688372B343E788D00C64BB7A8E2344BE9AA2ECE36B39
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: no,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+no".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+no(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+no".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1185
                                                                                                                                                  Entropy (8bit):4.932242923034038
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:MOvOxLlYPGBPGaCx9gt6C9g9kDZytBculYPGBPkaCx9Gt6C9G9kaYytBgOlYPGBD:nvSLlqzaoecCewslqdaoccCc4IlqGao1
                                                                                                                                                  MD5:E667B7B7B17B35E99229EFCA6346643F
                                                                                                                                                  SHA1:C093FA559DF9F732C12FE8A2EDD7BFEC7D2DAB6B
                                                                                                                                                  SHA-256:F89F5BBE6C412C10B3B72C86F24DBD8174F95CD2FFA77FF4A728AB80D479A69B
                                                                                                                                                  SHA-512:2291A761EB7EAFDC2086672F2D8A0E1FA45B4EACC2F190491956CE469AFE9DF336CAC50FD672622156F877979E00EAE2B5A954AAFE80F29AA3260AAC338C5114
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pl,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc_universal)+pl".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "us(pc_universal)+pl(nodeadkeys)" .};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc102)+pl".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1225
                                                                                                                                                  Entropy (8bit):4.954728313239662
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:P3vOxLlYPGBPtaCx9Dt6C9D9Ex7ZytBFulYPGBPGaCx9gt6C9g93xCLytBSOlYPz:/vSLlqWaolcCl6ZrlqzaoecCeESlqGad
                                                                                                                                                  MD5:5DF2F45A3A90AFE13A9552444DE51C31
                                                                                                                                                  SHA1:9A3D55FD038FDEC99A132080DC2D91829D678649
                                                                                                                                                  SHA-256:45CAF9548567E4B9B69C049DC6F03E9DF68BA155421E4D6C5612FD76EA6B36F2
                                                                                                                                                  SHA-512:5B5E727CE45AFCAFC22F90D971571F540D4C3AC65DE5082246438D6301C406A030356021FE4D1137CE5B9FB54912CC632B00F7EFF5A5716D407B02B03ABC7DC7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pt,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+pt".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+pt(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+pt".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3838
                                                                                                                                                  Entropy (8bit):4.933090112215638
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:TqPXCVqi2Cwqi2Cuqi2C+tqi2C+sqi2CEqf2CJ4qf2CR3qf2CRBqf2CRr1qf2CR2:mf4yCDU5Vh6hIhghVhq
                                                                                                                                                  MD5:E8AF21AB0B1EE87983B117D777116CD0
                                                                                                                                                  SHA1:BF5E2FF5A570612273C81AC2D8ECA9D24B274C8F
                                                                                                                                                  SHA-256:BAE90BF76AF0820564D70BF7283A55932075582ABDFDBA43ECA123F9C5FA9008
                                                                                                                                                  SHA-512:0762ADA63E74294868920F4E2A6DE8FBE7AA563E96A2FBD4791B3DA6505D8E04631283FC5949E1372CBDA33B1A4672FF1749D1685FAA96E5E20A29F561E8D201
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ru,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"...};. xkb_types..{ include "default"....};. xkb_compatibility.{ include "default"....};. xkb_symbols .{ include "en_US(pc_universal)+ru(basic)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"...};.};.xkb_keymap "indy_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+ru(basic)+group(toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_shift_toggle" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols { ..include "en_US(pc_universal)+ru(basic)+group(shifts_toggle)" . };. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1226
                                                                                                                                                  Entropy (8bit):4.945341192353447
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AuvOxLlYPGBPtaCx9Dt6C9D9ExhytBFulYPGBPGaCx9gt6C9g93xqLytBSOlYPGY:AuvSLlqWaolcClirlqzaoecCe8SlqGa3
                                                                                                                                                  MD5:F6159E8D3486635B0A64CC5971F9D525
                                                                                                                                                  SHA1:464B3DBAF46529D75D1405B1060EED1492FE3549
                                                                                                                                                  SHA-256:1A16BDE77448CF3BAA166524D7760736781C8480ECB698D0BDB74C684AF7837E
                                                                                                                                                  SHA-512:8FFAF069DAAB14485FAB5E5DF557146217B26EF405904976E58B9502231215975B30B6DF98EB0BB579637F526E8EE44C185B77C45353952CA2C7920AAE91112A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: se,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "en_US(pc_universal)+se".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indy_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal_nodeadkeys)+se(nodeadkeys)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+se".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.xkb_keymap "indigo_nodeadkeys" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1193
                                                                                                                                                  Entropy (8bit):4.96652603568489
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Q8WOxLlYPGBPtaCx9Dt6C9D9kKytBXOlYPGBaaCx9Dt6C9D90ytBCOCNlYPGBPtW:QbSLlqWaolcClhnlqtaolcCl6l/NlqWW
                                                                                                                                                  MD5:98E6949BF59187E7CFA7415A52DD9E65
                                                                                                                                                  SHA1:7FB724219D53698268682F41954318CA3E05D6A1
                                                                                                                                                  SHA-256:E580EA5437717C391264204F17F735CE52B6E398151271532E2617BA261B553B
                                                                                                                                                  SHA-512:6C79D80AF8C69C75D4860AA40E28A05D43CE79C485DBCF48D1590266C6737E49708D7CF068128EAFFA44EB9ECC8DA6E1D0B484A9E22B309BD805BEC37441A2D7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: cs,v 1.3 2000/08/17 19:54:40 cpqbld Exp $.//..default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+sk"..};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc102)+sk"..};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)"..};.};..default xkb_keymap "indy_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)+sk(qwerty)".};. xkb_geometry.{ include "sgi_vndr/indy(pc102)"..};.};.xkb_keymap "indigo_qwerty" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)"..};. xkb_
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):648
                                                                                                                                                  Entropy (8bit):5.080991095866439
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLMW39xnOxwOlYP6pBPGaCa89gt6Z89g9yrfix7tP2iLpQbpBGFOlYP6pBWgaCal:v3vOxLlYPGBPGaCx9gt6C9g93xuiLytY
                                                                                                                                                  MD5:954A6FDA260E2EF597D8AB438B0DFEB3
                                                                                                                                                  SHA1:F413C2AE12AC577F71DA70413AE9A9A7C7E4E948
                                                                                                                                                  SHA-256:278668A7409A50F8607F0F5533CD0F4467220741FE08F932F29150BD754E1AA4
                                                                                                                                                  SHA-512:38F1A4AB823FB00FEE7D4187446198FD41500B1B0C2914C980EC57CED7028C0A5310664D8D81055171AD8185870B7D25634183FB100A1324ECB79020A36A1FE6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: th,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{..include "en_US(pc_universal)+th+group(shifts_toggle)". };. xkb_geometry.{ include "sgi_vndr/indy(pc102)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc102)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "en_US(pc102)+th+group(shifts_toggle)".};. xkb_geometry.{ include "sgi_vndr/indigo(pc102)".};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1699
                                                                                                                                                  Entropy (8bit):4.8857413572203106
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LvSLlqWaolcClIglqzaoecCeZQlqzaoecCeZVlq7aoecCeOQlq7aoecCe3+lq7aa:Kqi2CdqRdCLqRdCeqpdC8qpdCpqpdCy
                                                                                                                                                  MD5:93A06BBC759CF55B3CA666A0CF080735
                                                                                                                                                  SHA1:B5956F7ADED400117F7C6151B0FD2998A5C89073
                                                                                                                                                  SHA-256:3744E42F54A33683825726ADC34A8246244329BACD4867F235BB65FA8682999F
                                                                                                                                                  SHA-512:908DC3767F90AA7C9C51DB16A7CEAB994C78FC3BC41D8FC9EC0890C10361617B1FCF82C118832706C5F299CAD88DBEE52276EBE49AC9BB7F397C4D540CBFE2D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.3 2000/08/17 19:54:41 cpqbld Exp $.default xkb_keymap "indy" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)"..};. xkb_types..{ include "default"...};. xkb_compatibility.{ include "default"...};. xkb_symbols .{ include "us(pc_universal)"..};. xkb_geometry.{ include "sgi_vndr/indy(pc101)"..};.};.xkb_keymap "indy101_euro" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc_universal)".};. xkb_geometry.{ include "sgi_vndr/indy(pc101)".};.};.xkb_keymap "indy_compose" {. xkb_keycodes.{ include "sgi_vndr/indy(universal)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ include "us(pc_universal)".};. xkb_geometry.{ include "sgi_vndr/indy(pc101)".};.};.xkb_keymap "indigo" {. xkb_keycodes.{ include "sgi_vndr/indigo(pc101)".};. xkb_types..{ include "default"..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1508
                                                                                                                                                  Entropy (8bit):5.362194604499087
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:AcikFvjHHCq6kWRmq6U14Uqq9QHEsUbz48Ok4uv8dYo3TdQlTr3WUawRYCFl2lYb:AcjritctUOUqYQHEssz4INW3Z2rmUaOv
                                                                                                                                                  MD5:45B0FCF0AA95E1CEC7686BE48754C6C6
                                                                                                                                                  SHA1:70A764ABCA1CB5833BD3AA95F2E84D1A974B0CF6
                                                                                                                                                  SHA-256:5DCA51A75EE353AC555AD7A82676B44C777E3B34875F1EED18C78F74E07A02FB
                                                                                                                                                  SHA-512:383D993A1A1790295BA6D0C087919F2DDEA50E87B11A7E0F8AA7382B3AF6D5F4F6907AB479C4A05AD4E56F9F8702FCEE9637EEEB41807C2747C26AFD49F04BAD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sony,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3003
                                                                                                                                                  Entropy (8bit):5.330417606561911
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TjritctUOUqYQHEssz4INW3Z2rmUaOYCFyA2lqFaoecCeRMRlqFaoecCeQlM00lp:+CzUqYQHKQgrTLmAMqndC//qndCna0Sp
                                                                                                                                                  MD5:7775068E4C8FE1E542455641E81B284E
                                                                                                                                                  SHA1:3BECDE6DEBC1129838D9980976C92C37A4A3F690
                                                                                                                                                  SHA-256:99EDDF3FEAFDE7811C00180366EF03CBDBC04C6DF26143CAA6AD9B8172B17704
                                                                                                                                                  SHA-512:EBFA69F24481534440052805A4749B738340B90A11E33BEBEEB31EC38A6F181BBB974FE73BB1EDC9EE943A811E6D158EE5FDC11490A93A982966C31BA4633C45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: de,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.398667872967244
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+BStlqFaoecCe0M6lqFaoecCeDQcE:8CzUqYQHKQgrTLiBKqndCioqndCcHqEE
                                                                                                                                                  MD5:D54342F310EA8BA5815DFC7E15DD9499
                                                                                                                                                  SHA1:2BBB0261E535695E671893377ABA44BE2CBE9AEF
                                                                                                                                                  SHA-256:15AAF81A99EFA4C7C5A9A5A389BB57F72BC834FA415B8511207F50CF0247F4A0
                                                                                                                                                  SHA-512:38E5B3462A1AA8B8DD3E2D325133D6715BDCAA9DE10EF73B88B8D0AF4B76B820ECA67362807E400155A7C9890223FCDE1731FA7FAF763340A5C4BA5FD26D81CF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.407566376667395
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+u1lqFaoecCeXMyGlqFaoecCeMQcg:8CzUqYQHKQgrTLiu7qndCp7qndCvSqEv
                                                                                                                                                  MD5:CEA2C7A9CE18D0909A3D0D32D933488F
                                                                                                                                                  SHA1:C876CDC8CD7888C05A57B59F16FCACF0E4A551DE
                                                                                                                                                  SHA-256:B29DCD38040B879A1C4FA04E99640AF6D27CB6717D06D550A7AC46007A42ED2D
                                                                                                                                                  SHA-512:6655E2ADD43D11228198C3A4DC4B5F1BCAAC240F47189EB3AB1E4EE3D5163117C6D670551864CC452BD324EEAE9A54ADC4B8D301CA7662A71028AD0701E54AE8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.410290485387973
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+pIlqFaoecCe4MWlqFaoecCerQchC:8CzUqYQHKQgrTLipuqndCOsqndCkvqE8
                                                                                                                                                  MD5:BBC10FDAC6EB396D2E0C1E3D067DBE94
                                                                                                                                                  SHA1:5F01D84D72AFBF8ADBBF9FD48C9A9613E5B2C10F
                                                                                                                                                  SHA-256:462446141463198EFD79E7F7727309E0E3C670FC91B3C445C76B0E9D8AA834B2
                                                                                                                                                  SHA-512:E239B536891F1CBFFC45BC787B2761704C5BA444FC0716221E2C021515F1CB62C1571AA5FA9958F4181CA5B4A427D54D8CCA2E08C3B88DBCF93AC3B655286609
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.400274248673338
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+TkPlqFaoecCeJMLlqFaoecCeqQc8:8CzUqYQHKQgrTLiTkNqndCThqndCxQqS
                                                                                                                                                  MD5:B27B44B0360A72EAD5D61508EB8E533A
                                                                                                                                                  SHA1:526436B1B050EC1A1C40BA6B43F1FF3F64FECA8C
                                                                                                                                                  SHA-256:84C1A9EC39F5C697C4605580873A624F61841399B84FC35B8C17BCDE85D0AD31
                                                                                                                                                  SHA-512:BFF3372E0726D0E8C25B01FE6FFEEF969129AA3388780B1AC5454AF44AFCAE9071A0A8D07C60303DFA40542DA2CFB515C375B3EA928C7E21D343ECE5A9FCCD45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.398667872967244
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+BStlqFaoecCe0M6lqFaoecCeDQcE:8CzUqYQHKQgrTLiBKqndCioqndCcHqEE
                                                                                                                                                  MD5:D54342F310EA8BA5815DFC7E15DD9499
                                                                                                                                                  SHA1:2BBB0261E535695E671893377ABA44BE2CBE9AEF
                                                                                                                                                  SHA-256:15AAF81A99EFA4C7C5A9A5A389BB57F72BC834FA415B8511207F50CF0247F4A0
                                                                                                                                                  SHA-512:38E5B3462A1AA8B8DD3E2D325133D6715BDCAA9DE10EF73B88B8D0AF4B76B820ECA67362807E400155A7C9890223FCDE1731FA7FAF763340A5C4BA5FD26D81CF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2791
                                                                                                                                                  Entropy (8bit):5.298673117401633
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kjritctUOUqYQHEssz4INW3Z2rmUaOYCFyclq0aoecCeIMqlq0aoecCevQcJlqFl:jCzUqYQHKQgrTLm6q0dCO4q0dCA3qndl
                                                                                                                                                  MD5:69F144ADDAEC7E000A013BA67D4CE066
                                                                                                                                                  SHA1:D2D42E8BB46EB1483482AAA821A20EFF0A2F11E3
                                                                                                                                                  SHA-256:3EF6EFF55FF08685930FB4F756650374D88D60C101BC1953A659624D1F6DD8F9
                                                                                                                                                  SHA-512:C38FF0A04544C605A2024DF87B7F6C7BEF6EEADA31FFD50780E4DAC302E055830A2926DD598D259346DA23FF018E41ADBB3D8141E317EAC0E7DD84474C04E253
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.403827540184673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+uNlqFaoecCeHMtlqFaoecCecQc0B:8CzUqYQHKQgrTLiuTqndCxzqndCfSqEf
                                                                                                                                                  MD5:CCF599A6AB426CA04E295495DA12F5F8
                                                                                                                                                  SHA1:C246C5284CEF5328C20AFCACD376B8932541AD28
                                                                                                                                                  SHA-256:A55FDFAB5A69FA0C82F443B05DED9048381DBC5B5E0CE16CC78FA31659EF28D5
                                                                                                                                                  SHA-512:3AF79165D6F141E3E915D81C9CA9A96C4A190A7B7C5227A947888A00863411DD5A11ADCDFF8D0F2C0DD3D27F90113D2D477EEB59CCED28244927D11D97196EBF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3003
                                                                                                                                                  Entropy (8bit):5.330417606561911
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:TjritctUOUqYQHEssz4INW3Z2rmUaOYCFyA2lqFaoecCeRMRlqFaoecCeQlM00lp:+CzUqYQHKQgrTLmAMqndC//qndCna0Sp
                                                                                                                                                  MD5:7775068E4C8FE1E542455641E81B284E
                                                                                                                                                  SHA1:3BECDE6DEBC1129838D9980976C92C37A4A3F690
                                                                                                                                                  SHA-256:99EDDF3FEAFDE7811C00180366EF03CBDBC04C6DF26143CAA6AD9B8172B17704
                                                                                                                                                  SHA-512:EBFA69F24481534440052805A4749B738340B90A11E33BEBEEB31EC38A6F181BBB974FE73BB1EDC9EE943A811E6D158EE5FDC11490A93A982966C31BA4633C45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: de,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.407566376667395
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+u1lqFaoecCeXMyGlqFaoecCeMQcg:8CzUqYQHKQgrTLiu7qndCp7qndCvSqEv
                                                                                                                                                  MD5:CEA2C7A9CE18D0909A3D0D32D933488F
                                                                                                                                                  SHA1:C876CDC8CD7888C05A57B59F16FCACF0E4A551DE
                                                                                                                                                  SHA-256:B29DCD38040B879A1C4FA04E99640AF6D27CB6717D06D550A7AC46007A42ED2D
                                                                                                                                                  SHA-512:6655E2ADD43D11228198C3A4DC4B5F1BCAAC240F47189EB3AB1E4EE3D5163117C6D670551864CC452BD324EEAE9A54ADC4B8D301CA7662A71028AD0701E54AE8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.410290485387973
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+pIlqFaoecCe4MWlqFaoecCerQchC:8CzUqYQHKQgrTLipuqndCOsqndCkvqE8
                                                                                                                                                  MD5:BBC10FDAC6EB396D2E0C1E3D067DBE94
                                                                                                                                                  SHA1:5F01D84D72AFBF8ADBBF9FD48C9A9613E5B2C10F
                                                                                                                                                  SHA-256:462446141463198EFD79E7F7727309E0E3C670FC91B3C445C76B0E9D8AA834B2
                                                                                                                                                  SHA-512:E239B536891F1CBFFC45BC787B2761704C5BA444FC0716221E2C021515F1CB62C1571AA5FA9958F4181CA5B4A427D54D8CCA2E08C3B88DBCF93AC3B655286609
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1751
                                                                                                                                                  Entropy (8bit):4.846858001278014
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:X+qcslq5aoecCeyYClq5aoecCeuwYllq5aoecCeuwdFlqfLaoecCedAOlqoaoecm:OfqqTdCsQqTdCt5LqTdCtKrqRdCvkqgE
                                                                                                                                                  MD5:F188620468875BD1808DD2C4E9566BD5
                                                                                                                                                  SHA1:5C35DA1C713A4F9F57298C728E7D078CA728AB38
                                                                                                                                                  SHA-256:33F5C89B416AFE7326312DB154C0EE55C7278D7C8A0DCE3A0F1A99BF7A240AD9
                                                                                                                                                  SHA-512:F9EBF042C568134AB381EDC688D18E459D5152C21CC32FABE0157D1F18159CB7E952804A0E37ED9916D386DE8C8667D95FF2F95B72AB11EC237D51D8C68190C8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/keymap/sun_vndr/se,v 1.2 1998/12/20 09:34:42 dawes Exp $..default xkb_keymap "type5c_se_fixdollar" {. xkb_keycodes.{ include "sun(type5_se)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "sun_vndr/se(sun5)+se(fixdollar)". };. xkb_geometry.{ include "sun(type5c_se)".};.};.xkb_keymap "type5c_se" {. xkb_keycodes.{ include "sun(type5_se)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "sun_vndr/se(sun5)". };. xkb_geometry.{ include "sun(type5c_se)".};.};.xkb_keymap "type5_se" {. xkb_keycodes.{ include "sun(type5_se)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "sun_vndr/se(sun5)". };. xkb_geometry.{ include "sun(type5_se)".};.};.xkb_keymap "type4_se_fixdollar_swapctl" {. xkb_keycodes.{ include "sun(type4_se_swapctl)".
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.4046233827694765
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+hclqFaoecCeAMqlqFaoecCePQcZO:8CzUqYQHKQgrTLih6qndCS4qndCMnqEY
                                                                                                                                                  MD5:3544159E5BDDE36D85C7906FA3C95138
                                                                                                                                                  SHA1:2D028F8571A1C99145B781A0C54B4FEC1A54BDDC
                                                                                                                                                  SHA-256:1AC470DF9C3DFD1C030F1F7E991304A43217EAECC3F6C633E46B4BA51F94C23E
                                                                                                                                                  SHA-512:80F6096885369F0C1D8D015A583772F8C8CA4F897110970B8AA423A23799B0C4F3F8C2F86F9D20C565C163F74FC0618A7A470946A98CF0A1D1B189BCC2B19935
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.4055459989875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+J3ElqFaoecCesMylqFaoecCerQcU:8CzUqYQHKQgrTLiJ3CqndCagqndCEvqT
                                                                                                                                                  MD5:18322F9CC65DE3B4E74F8033C7DF8FC6
                                                                                                                                                  SHA1:C7AFC64533D1DF7F8E9A016141F70E0C9026A788
                                                                                                                                                  SHA-256:F75873581F3953BB6A39BFDCB33D190AE295D65A7F61EA919E99627F393F201D
                                                                                                                                                  SHA-512:13FCCE25EFB0A2ABF1F0A6084CC6E54E5C8414E7F5D83B557959B61CF766632F616FFD1E32DE8B721CE58090746AB9563B0843A1981F7D15EED41454A96E38B4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.400274248673338
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+TkPlqFaoecCeJMLlqFaoecCeqQc8:8CzUqYQHKQgrTLiTkNqndCThqndCxQqS
                                                                                                                                                  MD5:B27B44B0360A72EAD5D61508EB8E533A
                                                                                                                                                  SHA1:526436B1B050EC1A1C40BA6B43F1FF3F64FECA8C
                                                                                                                                                  SHA-256:84C1A9EC39F5C697C4605580873A624F61841399B84FC35B8C17BCDE85D0AD31
                                                                                                                                                  SHA-512:BFF3372E0726D0E8C25B01FE6FFEEF969129AA3388780B1AC5454AF44AFCAE9071A0A8D07C60303DFA40542DA2CFB515C375B3EA928C7E21D343ECE5A9FCCD45
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.4046233827694765
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+hclqFaoecCeAMqlqFaoecCePQcZO:8CzUqYQHKQgrTLih6qndCS4qndCMnqEY
                                                                                                                                                  MD5:3544159E5BDDE36D85C7906FA3C95138
                                                                                                                                                  SHA1:2D028F8571A1C99145B781A0C54B4FEC1A54BDDC
                                                                                                                                                  SHA-256:1AC470DF9C3DFD1C030F1F7E991304A43217EAECC3F6C633E46B4BA51F94C23E
                                                                                                                                                  SHA-512:80F6096885369F0C1D8D015A583772F8C8CA4F897110970B8AA423A23799B0C4F3F8C2F86F9D20C565C163F74FC0618A7A470946A98CF0A1D1B189BCC2B19935
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.403827540184673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+uNlqFaoecCeHMtlqFaoecCecQc0B:8CzUqYQHKQgrTLiuTqndCxzqndCfSqEf
                                                                                                                                                  MD5:CCF599A6AB426CA04E295495DA12F5F8
                                                                                                                                                  SHA1:C246C5284CEF5328C20AFCACD376B8932541AD28
                                                                                                                                                  SHA-256:A55FDFAB5A69FA0C82F443B05DED9048381DBC5B5E0CE16CC78FA31659EF28D5
                                                                                                                                                  SHA-512:3AF79165D6F141E3E915D81C9CA9A96C4A190A7B7C5227A947888A00863411DD5A11ADCDFF8D0F2C0DD3D27F90113D2D477EEB59CCED28244927D11D97196EBF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1751
                                                                                                                                                  Entropy (8bit):4.846858001278014
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:X+qcslq5aoecCeyYClq5aoecCeuwYllq5aoecCeuwdFlqfLaoecCedAOlqoaoecm:OfqqTdCsQqTdCt5LqTdCtKrqRdCvkqgE
                                                                                                                                                  MD5:F188620468875BD1808DD2C4E9566BD5
                                                                                                                                                  SHA1:5C35DA1C713A4F9F57298C728E7D078CA728AB38
                                                                                                                                                  SHA-256:33F5C89B416AFE7326312DB154C0EE55C7278D7C8A0DCE3A0F1A99BF7A240AD9
                                                                                                                                                  SHA-512:F9EBF042C568134AB381EDC688D18E459D5152C21CC32FABE0157D1F18159CB7E952804A0E37ED9916D386DE8C8667D95FF2F95B72AB11EC237D51D8C68190C8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/keymap/sun_vndr/se,v 1.2 1998/12/20 09:34:42 dawes Exp $..default xkb_keymap "type5c_se_fixdollar" {. xkb_keycodes.{ include "sun(type5_se)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "sun_vndr/se(sun5)+se(fixdollar)". };. xkb_geometry.{ include "sun(type5c_se)".};.};.xkb_keymap "type5c_se" {. xkb_keycodes.{ include "sun(type5_se)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "sun_vndr/se(sun5)". };. xkb_geometry.{ include "sun(type5c_se)".};.};.xkb_keymap "type5_se" {. xkb_keycodes.{ include "sun(type5_se)".};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols .{ ..include "sun_vndr/se(sun5)". };. xkb_geometry.{ include "sun(type5_se)".};.};.xkb_keymap "type4_se_fixdollar_swapctl" {. xkb_keycodes.{ include "sun(type4_se_swapctl)".
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2471
                                                                                                                                                  Entropy (8bit):5.4055459989875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2RMritctUOUqYQHEssz4INW3Z2rmUaOYCFv+J3ElqFaoecCesMylqFaoecCerQcU:8CzUqYQHKQgrTLiJ3CqndCagqndCEvqT
                                                                                                                                                  MD5:18322F9CC65DE3B4E74F8033C7DF8FC6
                                                                                                                                                  SHA1:C7AFC64533D1DF7F8E9A016141F70E0C9026A788
                                                                                                                                                  SHA-256:F75873581F3953BB6A39BFDCB33D190AE295D65A7F61EA919E99627F393F201D
                                                                                                                                                  SHA-512:13FCCE25EFB0A2ABF1F0A6084CC6E54E5C8414E7F5D83B557959B61CF766632F616FFD1E32DE8B721CE58090746AB9563B0843A1981F7D15EED41454A96E38B4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $TOG: de /main/3 1998/02/10 13:44:36 kaleb $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2791
                                                                                                                                                  Entropy (8bit):5.298673117401633
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kjritctUOUqYQHEssz4INW3Z2rmUaOYCFyclq0aoecCeIMqlq0aoecCevQcJlqFl:jCzUqYQHKQgrTLm6q0dCO4q0dCA3qndl
                                                                                                                                                  MD5:69F144ADDAEC7E000A013BA67D4CE066
                                                                                                                                                  SHA1:D2D42E8BB46EB1483482AAA821A20EFF0A2F11E3
                                                                                                                                                  SHA-256:3EF6EFF55FF08685930FB4F756650374D88D60C101BC1953A659624D1F6DD8F9
                                                                                                                                                  SHA-512:C38FF0A04544C605A2024DF87B7F6C7BEF6EEADA31FFD50780E4DAC302E055830A2926DD598D259346DA23FF018E41ADBB3D8141E317EAC0E7DD84474C04E253
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):13334
                                                                                                                                                  Entropy (8bit):4.887790905214669
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:3pamaeaYSvihaiaaafala5aa9va8a03aJabavaLtaWagaRaoayaqoacaNBgBSafR:3pamaeaYThaiaaafala5aa9va8a03aJe
                                                                                                                                                  MD5:D4EFCE24EAE7BA7BB9C1ABF5C5A607D8
                                                                                                                                                  SHA1:79FFF43AC33D9DF6AB50F16587ED41B66DD6F5A3
                                                                                                                                                  SHA-256:4BCC1063B461DB6CBD21AB341EF19FC93966A255C043C566E139EEB4AC71FF27
                                                                                                                                                  SHA-512:8445A7E679BFBD3AD080CE3F7EBE75B906C75011E2C1B167441A0067BE7B463FBC6D313BAA3F60242AE1C615AE63FC94F094B4A3D041BEB8761BEEDE2CD0AF94
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/keymap/xfree86,v 3.30 2003/04/03 16:34:49 dawes Exp $...default xkb_keymap "us" {. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "us(pc105)"..};. xkb_geometry.{ include "pc"...};.};..// "ar" addition by Arabeyes Team, <support@arabeyes.org>.xkb_keymap "ar" {. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "en_US(pc105)+ar".};. xkb_geometry.{ include "pc(pc102)"..};.};.xkb_keymap "be".{. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default"..};. xkb_symbols..{ include "en_US(pc105)+be".};. xkb_geometry .{ include "pc(pc102)"..};.};.xkb_keymap "bg".{. xkb_keycodes.{ include "xfree86"..};. xkb_types..{ include "default"..};. xkb_compatibility.{ include "default".
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1580
                                                                                                                                                  Entropy (8bit):5.392151624523476
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ZjritctUOUqYQHEssz4INW3Z2rmUaOYCFv+5BmlqGaoecCeP7l:gCzUqYQHKQgrTLisqSdCG
                                                                                                                                                  MD5:46E587B1E1464BD881D2D062507EC325
                                                                                                                                                  SHA1:76EF529D9CF6052BCCFA0CB4602B5C6C7701B34D
                                                                                                                                                  SHA-256:3FDDA7D7671DD24DC62CC3BCCB2631A2CA29C4EA79A5DD6BA02618EFEBEC1E0D
                                                                                                                                                  SHA-512:36325F4531797EA4383DD3B2ED5E6FD3CD18E5B52A3A3919122982BE0A452D572ADCD1A9A6C1A3B9B6EABD93EB310FD33EB2EFF90C9B7547E8BFBED69F920CB6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xfree98,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTW
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):91
                                                                                                                                                  Entropy (8bit):4.2482817972502644
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:hBWtHCWws0CY2qNFG0BxidJGHuvdLAIMevn:hBmHCVN227UdsHlIzn
                                                                                                                                                  MD5:1CB4B3E6D56889944AF101BA0122F103
                                                                                                                                                  SHA1:EBD12151A1AB255156D88FBDDCE66B16337916F3
                                                                                                                                                  SHA-256:808E2A1F26CBFD2E26830F26179365312D0A167BFC11365CD553C8670718279D
                                                                                                                                                  SHA-512:BE425A0FB51B723010C26C41886BBB7EF3F12A9DC257AEA8398655FF9D4BA5937C8EBFE586480D8D009A904A52A9D9D9955E0EC4C78AD448167881681B69BF5A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:This directory lists sets of rules which can be used to obtain an exact XKB.configuration..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):782
                                                                                                                                                  Entropy (8bit):5.050327097131242
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:jLLQeHJxvcFRzfodseWooKw06U9oGQ6V3:fLjrvcFRcdseWooX06U9oGQ6V
                                                                                                                                                  MD5:73944BC403BC61E32C4617D08877CB72
                                                                                                                                                  SHA1:C746CEF03F3986162E1B01E2A7C8743DE785962D
                                                                                                                                                  SHA-256:92B47D6C7704CB49FB69708B5975ABF341D78F217B98D75E779342EEF3DEB692
                                                                                                                                                  SHA-512:E0D2119165C0E687383594B449C29278388EA9C95EE9DF02F91231ADF9FB1D9D6EB35FC6CC05C0765A4FF8A3C98D85BFBF475809C84D6737097560129D4FF7BC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview://.// Rules for resolving XKB components for use with XFree86.// Copyright 1996 by Joseph Moss.//.// $XFree86: xc/programs/xkbcomp/rules/xfree86,v 3.5 1996/12/17 21:03:59 dawes Exp $.//..! model .=.keycodes.geometry. pc98..=.xfree98(pc98).nec(pc98). jp106..=.xfree98(jp106).pc(jp106)..! model..layout.=.symbols. pc98..nec/jp.=.nec/jp(pc98). jp106..jp.=.jp..! model..layout.=.compat..types. *..*.=.complete.complete..! option..=.symbols. grp:switch..=.+group(switch). grp:toggle..=.+group(toggle). grp:shift_toggle.=.+group(shifts_toggle). grp:ctrl_shift_toggle.=.+group(ctrl_shift_toggle). grp:ctrl_alt_toggle.=.+group(ctrl_alt_toggle). ctrl:nocaps..=.+ctrl(nocaps). ctrl:swapcaps..=.+ctrl(swapcaps). ctrl:ctrl_ac..=.+ctrl(ctrl_ac). ctrl:ctrl_aa..=.+ctrl(ctrl_aa)..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):191728
                                                                                                                                                  Entropy (8bit):5.242208366290925
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:uGIniOv4qnq4wUlf47GuXRk8A7C8nuvqAgNVCdSJwuRe2H0dJN16YHjX:u/RVASCGHdYHjX
                                                                                                                                                  MD5:3AC9AF00F9A1C5B4EB150546F653C675
                                                                                                                                                  SHA1:967FB849821C8C30245E37C525294050E9345852
                                                                                                                                                  SHA-256:503F1EE8B87C5135B692FFD9B8C4F070874AF85AD329962557DD62B606EA4AF0
                                                                                                                                                  SHA-512:91A1490661843309CFC3CE31B0CCED2582E381C2BC36183616C6542247ABCC878940B5C733C5D024C185285E5F0732ED8FB392378ABFAC8230BCE63C1132C6B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE xkbConfigRegistry SYSTEM "xkb.dtd">.<xkbConfigRegistry>. <modelList>. <model>. <configItem>. <name>type4</name>. <name xml:lang="ko">type4</name>. <name xml:lang="ru">type4</name>. <description>Sun Type 4</description>. <description xml:lang="ko">. .. 4</description>. <description xml:lang="ru">Sun Type 4</description>. </configItem>. </model>. <model>. <configItem>. <name>type5</name>. <description>Sun Type 5</description>. <description xml:lang="ko">. .. 5</description>. <description xml:lang="ru">Sun Type 5</description>. </configItem>. </model>. <model>. <configItem>. <name>type5_euro</name>. <description>Sun Type 5 European</description>. <description xml:lang="ko">. .. 5 ..</description>. <description xml:lang="ru">Sun Type 5 ...........</description>. </con
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):91
                                                                                                                                                  Entropy (8bit):4.2482817972502644
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:hBWtHCWws0CY2qNFG0BxidJGHuvdLAIMevn:hBmHCVN227UdsHlIzn
                                                                                                                                                  MD5:1CB4B3E6D56889944AF101BA0122F103
                                                                                                                                                  SHA1:EBD12151A1AB255156D88FBDDCE66B16337916F3
                                                                                                                                                  SHA-256:808E2A1F26CBFD2E26830F26179365312D0A167BFC11365CD553C8670718279D
                                                                                                                                                  SHA-512:BE425A0FB51B723010C26C41886BBB7EF3F12A9DC257AEA8398655FF9D4BA5937C8EBFE586480D8D009A904A52A9D9D9955E0EC4C78AD448167881681B69BF5A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:This directory lists sets of rules which can be used to obtain an exact XKB.configuration..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3247
                                                                                                                                                  Entropy (8bit):4.688147918393019
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:GrffTNk2f9/TOV+aNbGF+Gdt0jmgb2+fHW2+fHt2rdFu2+fS318s0deS+GY12W5U:6/T4GqN/+JHeeayp
                                                                                                                                                  MD5:03222C890E8211E613C4508C5B9DD7C0
                                                                                                                                                  SHA1:60EB58D3FAA092C74B476E644FD92BDBA14CC617
                                                                                                                                                  SHA-256:F8AF10CB727A593F673F5F9FB7CC61BEE9B7BFD630B7D797759B5EF8E696F5CD
                                                                                                                                                  SHA-512:7CC7FAB7BEA8AC4665D19DD54146E4791D458F14B6BCC04DA6C77A6429A3B56043EC96B1CAFD05B3BE4541FC1E2C651A4D65D4A92DB4359F229A8302D0DD2A73
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sgi,v 1.3 2000/08/17 19:54:41 cpqbld Exp $..! option = symbols. grp:switch = +group(switch). grp:toggle = +group(toggle). grp:shift_toggle = +group(shifts_toggle). grp:ctrl_shift_toggle = +group(ctrl_shift_toggle). grp:ctrl_alt_toggle = +group(ctrl_alt_toggle). grp:caps_toggle.= +group(caps_toggle). ctrl:nocaps = +ctrl(nocaps). ctrl:swapcaps = +ctrl(swapcaps). ctrl:ctrl_ac = +ctrl(ctrl_ac). ctrl:ctrl_aa = +ctrl(ctrl_aa). keypad:overlay.= +keypad(overlay). keypad:overlay1.= +keypad(overlay). keypad:overlay2.= +keypad(overlay). lock:shift..= +capslock(shiftlock). pc104:altmeta..= +pc104(altmeta). pc104:compose..= +pc104(compose)..! option..= keycodes. lock:shift..= +sgi_vndr/indy(shiftLock)..! option..= keycodes...compat. keypad:overlay.= +sgi_vndr/indy(overlayKeypad).+keypad(overlay). keypad:overlay1.= +sgi_vndr/indy(overlayKeypad).+key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24562
                                                                                                                                                  Entropy (8bit):4.438347463296873
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:G0DrLhNgDZUlX5lQ/6f/B3/efYTi+/VMxUQq3mfFkuYG4Bh0vfOT6w1MRVucDQkM:G0Dr1NgDZeX5lQ/4B3/efYTiwGFknG4p
                                                                                                                                                  MD5:7EA0844991561503BFE95B3248C486C6
                                                                                                                                                  SHA1:CF5FFDD277A62B4244E52F53C104574015070A4F
                                                                                                                                                  SHA-256:1FD83EAA09CB9C2B93D69AB2B36C9DEE078F502F8FDDC4BEAAE44D3A0B42C4F2
                                                                                                                                                  SHA-512:97F3600FD2FE97ECB386C699176075ED2AA90D7647B6EBB9287CB0A8D58076DEBF1F9FE22E74FA1C3D60DA330E6067FD2FA815D3B34406DBAF86FDC523E2A2C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! model. pc101 Generic 101-key PC. pc102 Generic 102-key (Intl) PC. pc104 Generic 104-key PC. pc105 Generic 105-key (Intl) PC. dell101 Dell 101-key PC. latitude Dell Latitude series laptop. everex Everex STEPnote. flexpro Keytronic FlexPro. microsoft Microsoft Natural. omnikey101 Northgate OmniKey 101. winbook Winbook Model XP5. jp106 Japanese 106-key. pc98 PC-98xx Series. a4techKB21 A4Tech KB-21. a4techKBS8 A4Tech KBS-8. a4_rfkb23 A4Tech Wireless Desktop RFKB-23. abnt2 Brazilian ABNT2. airkey Acer AirKey V. acpi ACPI Standard. azonaRF2300 Azona RF2300 wireless Internet Keyboard. scorpius Advance Scorpius KI. brother Brother Internet Keyboard. btc5113rf BTC 5113RF Multimedia. btc5126t BTC 5126T. btc9000 BTC 9000. btc9000a BTC 9000A. btc9001ah BTC 9001A
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1147
                                                                                                                                                  Entropy (8bit):5.260521417436348
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdlRyENehfo0oSB32Nqqq8LibvLkmvjjxmjaykGGW/ynXQSFVLZyxbJpLpyxbT:2dHy1Z2NqZaiJm+K/wX5Zy71py7TAbY
                                                                                                                                                  MD5:02FBD8C5B7C335F824B952214E66E6D8
                                                                                                                                                  SHA1:F70F20EC59109F70A8DFD937A2685215D8BA3705
                                                                                                                                                  SHA-256:997B175854DB2C9C6C72821D6ADF7732BA059AFB36DFDE15572E57E53C5888FD
                                                                                                                                                  SHA-512:A60E2C0CD59462E456D89FC46340C3FEF5809869661EF575A79A0508D59C2D31A531BBBFD1D8A9E1D8E77A38BA6225517DE282ACB8FDA3C090C7F0C782CD1672
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.. .. Description: XKB configuration file DTD. Author: Sergey V. Udaltsov..-->..<!ELEMENT xkbConfigRegistry (modelList,layoutList,optionList)>..<!ATTLIST xkbConfigRegistry . version CDATA "1.0">..<!ELEMENT modelList (model*)>..<!ELEMENT model (configItem)>..<!ELEMENT layoutList (layout*)>..<!ELEMENT layout (configItem,variantList?)>..<!ELEMENT optionList (group*)>..<!ELEMENT variantList (variant*)>..<!ELEMENT variant (configItem)>..<!ELEMENT group (configItem,option*)>.<!ATTLIST group. allowMultipleSelection (true|false) "false">..<!ELEMENT option (configItem)>..<!ELEMENT configItem (name,shortDescription*,description*,countryList?,languageList?)>..<!ATTLIST configItem. popularity (standard|exotic) "standard">..<!ELEMENT name (#PCDATA)>..<!ELEMENT shortDescription (#PCDATA)>.<!ATTLIST shortDescription. xml:lang CDATA #IMPLIED>..<!ELEMENT description (#PCDATA)>.<!ATTLIST description. xml:lang CDATA #
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):27786
                                                                                                                                                  Entropy (8bit):5.0607951984167325
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:hi9Nq5d/Vjdh/2ae7W8ItwYAzORCEx7Ocenw4txaWbqtvz9i8BT1V3m1lmoxCJ2N:hr5d/df7e7WDtozO7ynxUi43Q
                                                                                                                                                  MD5:68608C91883DB5E460BB58026CDABDBD
                                                                                                                                                  SHA1:3C60C955369E200B74EB34E2D11A29F32C8FB25D
                                                                                                                                                  SHA-256:3D617F22C7A62E006021BE991CAF496ECAFD109540B01213F6168C8E5D5747D3
                                                                                                                                                  SHA-512:577F03C11D391FB2D2A01997CBA1DEE2554503DB292490BFB5A01F30201732E3831B5E37BBE6A79811E0907D8A4AABF70D7F285205A4DF07FCD04800912212D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xfree86,v 1.3 2000/08/17 19:54:42 cpqbld Exp $..//.// Rules for resolving XKB components for use with XFree86.// Copyright 1996 by Joseph Moss.//.// 2002 Modifier: Ivan Pascal The XFree86 Project.// $XFree86: xc/programs/xkbcomp/rules/xfree86,v 3.79 2004/01/09 00:16:01 dawes Exp $.//..// If you want non-latin layouts implicitly include the en_US layout.// uncomment lines below.//! $nonlatin = am ara ben bd bg bt by cs deva ge gh gr guj guru il \.// in ir iku jp kan kh kr la lao lk mk mm mn mv mal ori pk \.// ru scc sy syr tel th tj tam ua uz..// PC models.! $pcmodels = pc101 pc102 pc104 pc105..// Microsoft models (using MS geometry).! $msmodels = microsoft microsoftpro microsoftprousb microsoftprose..// PC geometries - they have special geometry but symbols are mostly pc105.! $pcgeometries = abnt2 latitude jp106 kr106..! $macbooks = macbook78 macbook79.! $maclaptop = ibook powerbook macbook78 macbook79.! $macs = macintosh macintosh_old ibook
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):946100
                                                                                                                                                  Entropy (8bit):5.16598718390429
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:p2mafe2x4MZ783wgv8gUHyefgi6FPCVt5k5TiWjxUTMv0oTiIiz2KvI:omafe2x4MZ783wgv8gUHyefgi6FPCVtO
                                                                                                                                                  MD5:1793EC657EB3B183D6A40E0D8354B0E8
                                                                                                                                                  SHA1:8D539D20ABB4242C1EB3BE12D8FEEE531DACD775
                                                                                                                                                  SHA-256:F7682896780D692B5F6EA6A735458A30648B9715C32D543B405521AE6253068B
                                                                                                                                                  SHA-512:E9C81B5FB238DB542739AAB192CE622C8FDB7CDDF855A41EABF0D0622ADBB4F2A7AD3903EB51214E2F5F6A7A63958B43E36A18994D5263BA8E50500EC89B84A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE xkbConfigRegistry SYSTEM "xkb.dtd">.<xkbConfigRegistry>. <modelList>. <model>. <configItem>. <name>pc101</name>. <description>Generic 101-key PC</description>. <description xml:lang="af">Generies 101-sleutel PC</description>. <description xml:lang="az">Generic 101-key PC</description>. <description xml:lang="bg">.......... 101 ........ PC ..........</description>. <description xml:lang="cs">Obecn. PC 101 kl.ves</description>. <description xml:lang="da">Generisk 101-taster PC</description>. <description xml:lang="el">....... ..... ........... 101-........</description>. <description xml:lang="en_GB">Generic 101-key PC</description>. <description xml:lang="es">PC gen.rico 101 teclas</description>. <description xml:lang="fi">Yleinen 101-n.pp.iminen PC</description>. <description xml:lang
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2342
                                                                                                                                                  Entropy (8bit):4.737013782119671
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:XIX9bM2PMLPfE+E3e7Ek+yaeYXJEkeYXJkLV9G9GRxrQnRCuYzRZ2zRWZzR7ZzRk:XIXWvYaY2JC4tht9rOPsGcTNCHG4G9G5
                                                                                                                                                  MD5:D3FE054200C1F0773055FBBDE92714DD
                                                                                                                                                  SHA1:4B29C0339B410A25BC75C85CB13212A0B434AC8E
                                                                                                                                                  SHA-256:18722074F796F0031069D83414F1A32F3A31FC231BE37EB5938B4B6748586806
                                                                                                                                                  SHA-512:4930DB6C4551078716EAD480ED8422CD6D0DE2FB1611D1848C75A727572A02848CF54D4AA0A483956F68BFF39616C45757915667F6511A49962D05E8AC1D69F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/rules/sun,v 3.1 2000/05/18 23:21:43 dawes Exp $..! model...= keycodes...geometry. type4...= sun(type4)...sun(type4). type5...= sun(type5)...sun. type5_euro..= sun(type5_euro)..sun(type5euro). type5_unix..= sun(type5)...sun(type5unix). type6...= sun(type6) sun(type5). type6_euro..= sun(type6_euro) sun(type5). type6_unix..= sun(type6) sun(type5unix). type6_usb..= sun(type6_usb) sun(type5). type6_unix_usb.= sun(type6_usb) sun(type5unix)..! model..layout.= symbols. type4..us.= sun_vndr/us(sun4). type5..us.= sun_vndr/us(sun5). type5_unix.us.= sun_vndr/us(sun5). type6..us = sun_vndr/us(sun6). type6_unix.us = sun_vndr/us(sun6). type6_usb.us = sun_vndr/us(sun6). type6_unix_usb.us = sun_vndr/us(sun6). type4..en_US.= sun_vndr/us(sun4)+iso9995-3(basic). type5..en_US.= sun_vndr/us(sun5)+iso9995-3(basic). type5_unix.en_US.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3247
                                                                                                                                                  Entropy (8bit):4.688147918393019
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:GrffTNk2f9/TOV+aNbGF+Gdt0jmgb2+fHW2+fHt2rdFu2+fS318s0deS+GY12W5U:6/T4GqN/+JHeeayp
                                                                                                                                                  MD5:03222C890E8211E613C4508C5B9DD7C0
                                                                                                                                                  SHA1:60EB58D3FAA092C74B476E644FD92BDBA14CC617
                                                                                                                                                  SHA-256:F8AF10CB727A593F673F5F9FB7CC61BEE9B7BFD630B7D797759B5EF8E696F5CD
                                                                                                                                                  SHA-512:7CC7FAB7BEA8AC4665D19DD54146E4791D458F14B6BCC04DA6C77A6429A3B56043EC96B1CAFD05B3BE4541FC1E2C651A4D65D4A92DB4359F229A8302D0DD2A73
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: sgi,v 1.3 2000/08/17 19:54:41 cpqbld Exp $..! option = symbols. grp:switch = +group(switch). grp:toggle = +group(toggle). grp:shift_toggle = +group(shifts_toggle). grp:ctrl_shift_toggle = +group(ctrl_shift_toggle). grp:ctrl_alt_toggle = +group(ctrl_alt_toggle). grp:caps_toggle.= +group(caps_toggle). ctrl:nocaps = +ctrl(nocaps). ctrl:swapcaps = +ctrl(swapcaps). ctrl:ctrl_ac = +ctrl(ctrl_ac). ctrl:ctrl_aa = +ctrl(ctrl_aa). keypad:overlay.= +keypad(overlay). keypad:overlay1.= +keypad(overlay). keypad:overlay2.= +keypad(overlay). lock:shift..= +capslock(shiftlock). pc104:altmeta..= +pc104(altmeta). pc104:compose..= +pc104(compose)..! option..= keycodes. lock:shift..= +sgi_vndr/indy(shiftLock)..! option..= keycodes...compat. keypad:overlay.= +sgi_vndr/indy(overlayKeypad).+keypad(overlay). keypad:overlay1.= +sgi_vndr/indy(overlayKeypad).+key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2342
                                                                                                                                                  Entropy (8bit):4.737013782119671
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:XIX9bM2PMLPfE+E3e7Ek+yaeYXJEkeYXJkLV9G9GRxrQnRCuYzRZ2zRWZzR7ZzRk:XIXWvYaY2JC4tht9rOPsGcTNCHG4G9G5
                                                                                                                                                  MD5:D3FE054200C1F0773055FBBDE92714DD
                                                                                                                                                  SHA1:4B29C0339B410A25BC75C85CB13212A0B434AC8E
                                                                                                                                                  SHA-256:18722074F796F0031069D83414F1A32F3A31FC231BE37EB5938B4B6748586806
                                                                                                                                                  SHA-512:4930DB6C4551078716EAD480ED8422CD6D0DE2FB1611D1848C75A727572A02848CF54D4AA0A483956F68BFF39616C45757915667F6511A49962D05E8AC1D69F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/rules/sun,v 3.1 2000/05/18 23:21:43 dawes Exp $..! model...= keycodes...geometry. type4...= sun(type4)...sun(type4). type5...= sun(type5)...sun. type5_euro..= sun(type5_euro)..sun(type5euro). type5_unix..= sun(type5)...sun(type5unix). type6...= sun(type6) sun(type5). type6_euro..= sun(type6_euro) sun(type5). type6_unix..= sun(type6) sun(type5unix). type6_usb..= sun(type6_usb) sun(type5). type6_unix_usb.= sun(type6_usb) sun(type5unix)..! model..layout.= symbols. type4..us.= sun_vndr/us(sun4). type5..us.= sun_vndr/us(sun5). type5_unix.us.= sun_vndr/us(sun5). type6..us = sun_vndr/us(sun6). type6_unix.us = sun_vndr/us(sun6). type6_usb.us = sun_vndr/us(sun6). type6_unix_usb.us = sun_vndr/us(sun6). type4..en_US.= sun_vndr/us(sun4)+iso9995-3(basic). type5..en_US.= sun_vndr/us(sun5)+iso9995-3(basic). type5_unix.en_US.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):191728
                                                                                                                                                  Entropy (8bit):5.242208366290925
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:uGIniOv4qnq4wUlf47GuXRk8A7C8nuvqAgNVCdSJwuRe2H0dJN16YHjX:u/RVASCGHdYHjX
                                                                                                                                                  MD5:3AC9AF00F9A1C5B4EB150546F653C675
                                                                                                                                                  SHA1:967FB849821C8C30245E37C525294050E9345852
                                                                                                                                                  SHA-256:503F1EE8B87C5135B692FFD9B8C4F070874AF85AD329962557DD62B606EA4AF0
                                                                                                                                                  SHA-512:91A1490661843309CFC3CE31B0CCED2582E381C2BC36183616C6542247ABCC878940B5C733C5D024C185285E5F0732ED8FB392378ABFAC8230BCE63C1132C6B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE xkbConfigRegistry SYSTEM "xkb.dtd">.<xkbConfigRegistry>. <modelList>. <model>. <configItem>. <name>type4</name>. <name xml:lang="ko">type4</name>. <name xml:lang="ru">type4</name>. <description>Sun Type 4</description>. <description xml:lang="ko">. .. 4</description>. <description xml:lang="ru">Sun Type 4</description>. </configItem>. </model>. <model>. <configItem>. <name>type5</name>. <description>Sun Type 5</description>. <description xml:lang="ko">. .. 5</description>. <description xml:lang="ru">Sun Type 5</description>. </configItem>. </model>. <model>. <configItem>. <name>type5_euro</name>. <description>Sun Type 5 European</description>. <description xml:lang="ko">. .. 5 ..</description>. <description xml:lang="ru">Sun Type 5 ...........</description>. </con
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):782
                                                                                                                                                  Entropy (8bit):5.050327097131242
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:jLLQeHJxvcFRzfodseWooKw06U9oGQ6V3:fLjrvcFRcdseWooX06U9oGQ6V
                                                                                                                                                  MD5:73944BC403BC61E32C4617D08877CB72
                                                                                                                                                  SHA1:C746CEF03F3986162E1B01E2A7C8743DE785962D
                                                                                                                                                  SHA-256:92B47D6C7704CB49FB69708B5975ABF341D78F217B98D75E779342EEF3DEB692
                                                                                                                                                  SHA-512:E0D2119165C0E687383594B449C29278388EA9C95EE9DF02F91231ADF9FB1D9D6EB35FC6CC05C0765A4FF8A3C98D85BFBF475809C84D6737097560129D4FF7BC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview://.// Rules for resolving XKB components for use with XFree86.// Copyright 1996 by Joseph Moss.//.// $XFree86: xc/programs/xkbcomp/rules/xfree86,v 3.5 1996/12/17 21:03:59 dawes Exp $.//..! model .=.keycodes.geometry. pc98..=.xfree98(pc98).nec(pc98). jp106..=.xfree98(jp106).pc(jp106)..! model..layout.=.symbols. pc98..nec/jp.=.nec/jp(pc98). jp106..jp.=.jp..! model..layout.=.compat..types. *..*.=.complete.complete..! option..=.symbols. grp:switch..=.+group(switch). grp:toggle..=.+group(toggle). grp:shift_toggle.=.+group(shifts_toggle). grp:ctrl_shift_toggle.=.+group(ctrl_shift_toggle). grp:ctrl_alt_toggle.=.+group(ctrl_alt_toggle). ctrl:nocaps..=.+ctrl(nocaps). ctrl:swapcaps..=.+ctrl(swapcaps). ctrl:ctrl_ac..=.+ctrl(ctrl_ac). ctrl:ctrl_aa..=.+ctrl(ctrl_aa)..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1147
                                                                                                                                                  Entropy (8bit):5.260521417436348
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:TMHdlRyENehfo0oSB32Nqqq8LibvLkmvjjxmjaykGGW/ynXQSFVLZyxbJpLpyxbT:2dHy1Z2NqZaiJm+K/wX5Zy71py7TAbY
                                                                                                                                                  MD5:02FBD8C5B7C335F824B952214E66E6D8
                                                                                                                                                  SHA1:F70F20EC59109F70A8DFD937A2685215D8BA3705
                                                                                                                                                  SHA-256:997B175854DB2C9C6C72821D6ADF7732BA059AFB36DFDE15572E57E53C5888FD
                                                                                                                                                  SHA-512:A60E2C0CD59462E456D89FC46340C3FEF5809869661EF575A79A0508D59C2D31A531BBBFD1D8A9E1D8E77A38BA6225517DE282ACB8FDA3C090C7F0C782CD1672
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.. .. Description: XKB configuration file DTD. Author: Sergey V. Udaltsov..-->..<!ELEMENT xkbConfigRegistry (modelList,layoutList,optionList)>..<!ATTLIST xkbConfigRegistry . version CDATA "1.0">..<!ELEMENT modelList (model*)>..<!ELEMENT model (configItem)>..<!ELEMENT layoutList (layout*)>..<!ELEMENT layout (configItem,variantList?)>..<!ELEMENT optionList (group*)>..<!ELEMENT variantList (variant*)>..<!ELEMENT variant (configItem)>..<!ELEMENT group (configItem,option*)>.<!ATTLIST group. allowMultipleSelection (true|false) "false">..<!ELEMENT option (configItem)>..<!ELEMENT configItem (name,shortDescription*,description*,countryList?,languageList?)>..<!ATTLIST configItem. popularity (standard|exotic) "standard">..<!ELEMENT name (#PCDATA)>..<!ELEMENT shortDescription (#PCDATA)>.<!ATTLIST shortDescription. xml:lang CDATA #IMPLIED>..<!ELEMENT description (#PCDATA)>.<!ATTLIST description. xml:lang CDATA #
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):27786
                                                                                                                                                  Entropy (8bit):5.0607951984167325
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:hi9Nq5d/Vjdh/2ae7W8ItwYAzORCEx7Ocenw4txaWbqtvz9i8BT1V3m1lmoxCJ2N:hr5d/df7e7WDtozO7ynxUi43Q
                                                                                                                                                  MD5:68608C91883DB5E460BB58026CDABDBD
                                                                                                                                                  SHA1:3C60C955369E200B74EB34E2D11A29F32C8FB25D
                                                                                                                                                  SHA-256:3D617F22C7A62E006021BE991CAF496ECAFD109540B01213F6168C8E5D5747D3
                                                                                                                                                  SHA-512:577F03C11D391FB2D2A01997CBA1DEE2554503DB292490BFB5A01F30201732E3831B5E37BBE6A79811E0907D8A4AABF70D7F285205A4DF07FCD04800912212D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xfree86,v 1.3 2000/08/17 19:54:42 cpqbld Exp $..//.// Rules for resolving XKB components for use with XFree86.// Copyright 1996 by Joseph Moss.//.// 2002 Modifier: Ivan Pascal The XFree86 Project.// $XFree86: xc/programs/xkbcomp/rules/xfree86,v 3.79 2004/01/09 00:16:01 dawes Exp $.//..// If you want non-latin layouts implicitly include the en_US layout.// uncomment lines below.//! $nonlatin = am ara ben bd bg bt by cs deva ge gh gr guj guru il \.// in ir iku jp kan kh kr la lao lk mk mm mn mv mal ori pk \.// ru scc sy syr tel th tj tam ua uz..// PC models.! $pcmodels = pc101 pc102 pc104 pc105..// Microsoft models (using MS geometry).! $msmodels = microsoft microsoftpro microsoftprousb microsoftprose..// PC geometries - they have special geometry but symbols are mostly pc105.! $pcgeometries = abnt2 latitude jp106 kr106..! $macbooks = macbook78 macbook79.! $maclaptop = ibook powerbook macbook78 macbook79.! $macs = macintosh macintosh_old ibook
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24562
                                                                                                                                                  Entropy (8bit):4.438347463296873
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:G0DrLhNgDZUlX5lQ/6f/B3/efYTi+/VMxUQq3mfFkuYG4Bh0vfOT6w1MRVucDQkM:G0Dr1NgDZeX5lQ/4B3/efYTiwGFknG4p
                                                                                                                                                  MD5:7EA0844991561503BFE95B3248C486C6
                                                                                                                                                  SHA1:CF5FFDD277A62B4244E52F53C104574015070A4F
                                                                                                                                                  SHA-256:1FD83EAA09CB9C2B93D69AB2B36C9DEE078F502F8FDDC4BEAAE44D3A0B42C4F2
                                                                                                                                                  SHA-512:97F3600FD2FE97ECB386C699176075ED2AA90D7647B6EBB9287CB0A8D58076DEBF1F9FE22E74FA1C3D60DA330E6067FD2FA815D3B34406DBAF86FDC523E2A2C9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:! model. pc101 Generic 101-key PC. pc102 Generic 102-key (Intl) PC. pc104 Generic 104-key PC. pc105 Generic 105-key (Intl) PC. dell101 Dell 101-key PC. latitude Dell Latitude series laptop. everex Everex STEPnote. flexpro Keytronic FlexPro. microsoft Microsoft Natural. omnikey101 Northgate OmniKey 101. winbook Winbook Model XP5. jp106 Japanese 106-key. pc98 PC-98xx Series. a4techKB21 A4Tech KB-21. a4techKBS8 A4Tech KBS-8. a4_rfkb23 A4Tech Wireless Desktop RFKB-23. abnt2 Brazilian ABNT2. airkey Acer AirKey V. acpi ACPI Standard. azonaRF2300 Azona RF2300 wireless Internet Keyboard. scorpius Advance Scorpius KI. brother Brother Internet Keyboard. btc5113rf BTC 5113RF Multimedia. btc5126t BTC 5126T. btc9000 BTC 9000. btc9000a BTC 9000A. btc9001ah BTC 9001A
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):946100
                                                                                                                                                  Entropy (8bit):5.16598718390429
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24576:p2mafe2x4MZ783wgv8gUHyefgi6FPCVt5k5TiWjxUTMv0oTiIiz2KvI:omafe2x4MZ783wgv8gUHyefgi6FPCVtO
                                                                                                                                                  MD5:1793EC657EB3B183D6A40E0D8354B0E8
                                                                                                                                                  SHA1:8D539D20ABB4242C1EB3BE12D8FEEE531DACD775
                                                                                                                                                  SHA-256:F7682896780D692B5F6EA6A735458A30648B9715C32D543B405521AE6253068B
                                                                                                                                                  SHA-512:E9C81B5FB238DB542739AAB192CE622C8FDB7CDDF855A41EABF0D0622ADBB4F2A7AD3903EB51214E2F5F6A7A63958B43E36A18994D5263BA8E50500EC89B84A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE xkbConfigRegistry SYSTEM "xkb.dtd">.<xkbConfigRegistry>. <modelList>. <model>. <configItem>. <name>pc101</name>. <description>Generic 101-key PC</description>. <description xml:lang="af">Generies 101-sleutel PC</description>. <description xml:lang="az">Generic 101-key PC</description>. <description xml:lang="bg">.......... 101 ........ PC ..........</description>. <description xml:lang="cs">Obecn. PC 101 kl.ves</description>. <description xml:lang="da">Generisk 101-taster PC</description>. <description xml:lang="el">....... ..... ........... 101-........</description>. <description xml:lang="en_GB">Generic 101-key PC</description>. <description xml:lang="es">PC gen.rico 101 teclas</description>. <description xml:lang="fi">Yleinen 101-n.pp.iminen PC</description>. <description xml:lang
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):134
                                                                                                                                                  Entropy (8bit):3.2308413491082346
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:81IfIF8TzcRu8MIDtELbvIeIZHvMUMIC3A6OEv:81OdzcMDLbvIeevhMl3AvEv
                                                                                                                                                  MD5:423052E69ED62990C5BFCFA1A09127EB
                                                                                                                                                  SHA1:9B318258568EDF4B17838F187564CB9DAE21F1FB
                                                                                                                                                  SHA-256:A937D8E5FDD55B27BA5CC8BB97F4905F6230589823703624933DC6D16EF03D9F
                                                                                                                                                  SHA-512:81699A6B39F7B3503BF5B6B36065F11FD00AE2BB6E458CAC1D9CFDCB755DCE2BBF96F4CBBC966CAB20A86C5BACCCDB2BBF7A65E9D592C45CA7F277ADEF6186AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-d------ -------- default(default).-d------ -------- basic(basic).-d------ -------- xtest(xtest).-d------ -------- complete(complete).
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):164
                                                                                                                                                  Entropy (8bit):5.10160865852302
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtHELGdFUinVhUcIF/2B8Bno6WwHWFEcwvGaT2yJUA9H/FA+6ree2aUA9H/sv:jLDOyFau+xo6WYWaVT2aUAJ29nUAJsDr
                                                                                                                                                  MD5:E8E825C4FE9E9CCDF3FD220746E52FFA
                                                                                                                                                  SHA1:296953EFBDA2FAFD3C5E360B5E6FEFFA4E732F4C
                                                                                                                                                  SHA-256:D54C1706D33F3F9B6093AD695505E5BD09C066B2AAF88C4AE9746BD91FD58DCB
                                                                                                                                                  SHA-512:2AF0B89342BB3E8EABED490FDC50A308C10A27D176640FBCD70543227D0A57DA2CD39E45FE5CF7CBA1477EE0E4129487E833ECDD7F5399AD8363BC3CDB26E28A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: basic,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "basic" {..xkb_types..{ include "basic" .};.xkb_compatibility.{ include "basic".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):176
                                                                                                                                                  Entropy (8bit):5.079276395232984
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtGZO+LVhUcIF/2B8Bno6WwHWFgYdoaT2yJUA9GKIdfevG6ree2aUA9GKId5c:jLD0wfu+xo6WYWNd/T2aUAkTg9nUAkTs
                                                                                                                                                  MD5:DCF8F1CE1CC960168806A8A73D2B3110
                                                                                                                                                  SHA1:E6A31A8D69366C239CB8115610FE5720B18329F0
                                                                                                                                                  SHA-256:81954552382A36C417872C25F6ABBC0812DA4D6EBFB8ECDE608FD2DEC016ADB0
                                                                                                                                                  SHA-512:723E451EC7BDD9B8DAEEACC8C31422D720234FCE43D3100578D83D0989D1041B37D36788886956AF1B066D94E9FB623DB0FCB8BFD5140CCA8FB2C69F3330DDB2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: complete,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "complete" {..xkb_types..{ include "complete" .};.xkb_compatibility.{ include "complete".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):172
                                                                                                                                                  Entropy (8bit):5.119319825469398
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtBzgd/nVhUcIF/2B8Bno6WwHWFiflaGaT2yJUA9BAD5fl5e+6ree2aUA9BAM:jLDnS/au+xo6WYWgd8T2aUA89dCnUA8M
                                                                                                                                                  MD5:007D41E47CAC4115C50D49AF5E285759
                                                                                                                                                  SHA1:AF0FFDB8C5A6CFB96EDA6F8734207E4BF8CCB957
                                                                                                                                                  SHA-256:F52F19F52D3DA5E90C7258642787FA486C714B1EA9E4166673838D74974CF07D
                                                                                                                                                  SHA-512:258AB779ECAFE346D8574DB23EB1CF6E27A6481B9C88B27D185389C39EB8D7145EAF44A26D5E5860499393D6D9FA6EAFD4C8A410C028F61FD66F01F0329B30ED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: default,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "default" {..xkb_types..{ include "default" .};.xkb_compatibility.{ include "default".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):164
                                                                                                                                                  Entropy (8bit):5.10160865852302
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtHELGdFUinVhUcIF/2B8Bno6WwHWFEcwvGaT2yJUA9H/FA+6ree2aUA9H/sv:jLDOyFau+xo6WYWaVT2aUAJ29nUAJsDr
                                                                                                                                                  MD5:E8E825C4FE9E9CCDF3FD220746E52FFA
                                                                                                                                                  SHA1:296953EFBDA2FAFD3C5E360B5E6FEFFA4E732F4C
                                                                                                                                                  SHA-256:D54C1706D33F3F9B6093AD695505E5BD09C066B2AAF88C4AE9746BD91FD58DCB
                                                                                                                                                  SHA-512:2AF0B89342BB3E8EABED490FDC50A308C10A27D176640FBCD70543227D0A57DA2CD39E45FE5CF7CBA1477EE0E4129487E833ECDD7F5399AD8363BC3CDB26E28A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: basic,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "basic" {..xkb_types..{ include "basic" .};.xkb_compatibility.{ include "basic".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):176
                                                                                                                                                  Entropy (8bit):5.079276395232984
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtGZO+LVhUcIF/2B8Bno6WwHWFgYdoaT2yJUA9GKIdfevG6ree2aUA9GKId5c:jLD0wfu+xo6WYWNd/T2aUAkTg9nUAkTs
                                                                                                                                                  MD5:DCF8F1CE1CC960168806A8A73D2B3110
                                                                                                                                                  SHA1:E6A31A8D69366C239CB8115610FE5720B18329F0
                                                                                                                                                  SHA-256:81954552382A36C417872C25F6ABBC0812DA4D6EBFB8ECDE608FD2DEC016ADB0
                                                                                                                                                  SHA-512:723E451EC7BDD9B8DAEEACC8C31422D720234FCE43D3100578D83D0989D1041B37D36788886956AF1B066D94E9FB623DB0FCB8BFD5140CCA8FB2C69F3330DDB2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: complete,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "complete" {..xkb_types..{ include "complete" .};.xkb_compatibility.{ include "complete".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):172
                                                                                                                                                  Entropy (8bit):5.119319825469398
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtBzgd/nVhUcIF/2B8Bno6WwHWFiflaGaT2yJUA9BAD5fl5e+6ree2aUA9BAM:jLDnS/au+xo6WYWgd8T2aUA89dCnUA8M
                                                                                                                                                  MD5:007D41E47CAC4115C50D49AF5E285759
                                                                                                                                                  SHA1:AF0FFDB8C5A6CFB96EDA6F8734207E4BF8CCB957
                                                                                                                                                  SHA-256:F52F19F52D3DA5E90C7258642787FA486C714B1EA9E4166673838D74974CF07D
                                                                                                                                                  SHA-512:258AB779ECAFE346D8574DB23EB1CF6E27A6481B9C88B27D185389C39EB8D7145EAF44A26D5E5860499393D6D9FA6EAFD4C8A410C028F61FD66F01F0329B30ED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: default,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "default" {..xkb_types..{ include "default" .};.xkb_compatibility.{ include "default".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):164
                                                                                                                                                  Entropy (8bit):5.1063185954476635
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtdlnVhUcIF/2B8Bno6WwHWFlaT2yJUA9H/FA+6ree2aUA9dRAWcn:jLDNau+xo6WYWOT2aUAJ29nUABc
                                                                                                                                                  MD5:FA06CCD652ECB15CAFF6C5F430E8204A
                                                                                                                                                  SHA1:C2ACA4AEE15E3A9D8F8A653D4818C923BFB8395D
                                                                                                                                                  SHA-256:DA362EE4A166C3912D060D691F639238B571D6C9A1666610FEEA13DCBEF7DFD7
                                                                                                                                                  SHA-512:5AB737EA5DEF8E1A7DC24080324E33DEFD3B58B2E5365E1FADC11DEB390915C2BCD0ACD0F0F03FF6ACD870780914C3F87B8BA5753AE5C6C924D14909EC707B2B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xtest,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "xtest" {..xkb_types..{ include "basic" .};.xkb_compatibility.{ include "xtest".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):164
                                                                                                                                                  Entropy (8bit):5.1063185954476635
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:RFLDtdlnVhUcIF/2B8Bno6WwHWFlaT2yJUA9H/FA+6ree2aUA9dRAWcn:jLDNau+xo6WYWOT2aUAJ29nUABc
                                                                                                                                                  MD5:FA06CCD652ECB15CAFF6C5F430E8204A
                                                                                                                                                  SHA1:C2ACA4AEE15E3A9D8F8A653D4818C923BFB8395D
                                                                                                                                                  SHA-256:DA362EE4A166C3912D060D691F639238B571D6C9A1666610FEEA13DCBEF7DFD7
                                                                                                                                                  SHA-512:5AB737EA5DEF8E1A7DC24080324E33DEFD3B58B2E5365E1FADC11DEB390915C2BCD0ACD0F0F03FF6ACD870780914C3F87B8BA5753AE5C6C924D14909EC707B2B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: xtest,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.default xkb_semantics "xtest" {..xkb_types..{ include "basic" .};.xkb_compatibility.{ include "xtest".};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):24536
                                                                                                                                                  Entropy (8bit):3.739492948005294
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:NO3IuUNIhOh/hOh/2H2H8O8/8O8jKI1qkfREF3dv16UGsIp6JvII0PnlR+yUOs5e:NO4uUNIQx8d2H2HrWTC1qkfREF3h16Uy
                                                                                                                                                  MD5:FA02747C8C61B364B131879E52D88334
                                                                                                                                                  SHA1:B7BC3AD1915733FB15ED679EBAC4BCD4FD59F2E5
                                                                                                                                                  SHA-256:EA1B7514A3D95DDBFF9742C1EA098B2F005E1F9629D0661C585E84298A1EDBFA
                                                                                                                                                  SHA-512:7D6B8EBAFC39A3C15496053D4B6901207A467E5CA6CFCE48F22EC92A1CA012526E50D814EE55DB8866249AF0E22809CB74BC450E3605DF544332D2FACEC6D898
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-dp----- a------- ad(basic).-dp----- a------- af(basic).--p----- a------- af(ps).--p----- a------- af(uz).-dp----- a------- al(basic).-dp----- a------- ba(basic).--p----- a------- ba(us).--p----- a------- ba(alternatequotes).--p----- a------- ba(unicode).--p----- a------- ba(unicodeus).-dp----- a------- am(basic).-------- -------- am(phonetic).--p----- a------- am(phonetic-alt).--p----- a------- am(eastern).--p----- a------- am(western).--p----- a------- am(eastern-alt).-dp----- a------- bd(basic).-------- -------- bd(probhat).-dp----- a------- be(basic).--p----- a------- be(iso-alternate).--p----- a------- be(sundeadkeys).--p----- a------- be(Sundeadkeys).--p----- a------- be(nodeadkeys).--p----- a------- be(wang).-dp----- a------- bg(bds).--p----- a------- bg(phonetic).-dp----- -------- ca(fr).-------- -------- ca(fr-dvorak).--p----- -------- ca(fr-legacy).--p----- -------- ca(multi).--p----- -------- ca(multi-2gr).-------- a------- ca(ike).--p----- -------- ca(multix).-dp----- a----
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1154
                                                                                                                                                  Entropy (8bit):5.047212599322196
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaVCK71EKBZb60WEx0triy2d8ALXE/uwewglx9cV4zN9q7Zq3vQqmVzFvO0C:3nEKBVWEuE3Vy4zzZeFvg
                                                                                                                                                  MD5:4E7FB3124BC729A7475F636B2045C6F6
                                                                                                                                                  SHA1:A9973B2172D7B79E52168E7ED3CDE1E552075DEA
                                                                                                                                                  SHA-256:DE0D142687BAF943F1816A445BBD33D454547A0B7725CE5A3266997F6156281B
                                                                                                                                                  SHA-512:47E156F4A4DF560CF477FB78D3FF1084B19479E35CBD10F24281179DC84D51F10364B9AB2AB9365FA89F2DEE76612577AE179B4BD53275956BD19DCCBC717993
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ad,v 1.1 2006-01-06 23:53:21 svu Exp $..//.// Catalan Keyboard, as manufactured by Large Format Computing, Inc..//.// For layout graphic, see http://www.language-keyboard.com/languages/catalan_layout.htm.//.// Contributed by Robert Millan..partial default alphanumeric_keys.xkb_symbols "basic" {. include "us".. name[Group1]="Andorra";.. key <AE02> { [ 2, at, dead_diaeresis ] };. key <AE07> { [ 7, ampersand, dead_acute ] };. key <AE09> { [ 9, parenleft, dead_grave ] };. key <AD02> { [ w, W, eacute, Eacute ] };. key <AD03> { [ e, E, egrave, Egrave ] };. key <AD06> { [ y, Y, udiaeresis, Udiaeresis ] };. key <AD07> { [ u, U, uacute, Uacute.] };. key <AD08> { [ i, I, iacute, Iacute.] };. key <AD09> { [ o, O, oacute, Oacute.] };. key <AD10> { [ p, P, ograve, Ograve.] };. key <AD12> { [ bracketright, braceright, EuroSign ] };. key <AC01> { [ a, A, agrave, Agrave ] };. key <AC08> { [ k, K, idiaere
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10177
                                                                                                                                                  Entropy (8bit):5.0018769239056775
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:wHombkQJ3v2sORZPhKznkpVh0cuoxQAX1wWxDRKMeEP8Z30c8/xQW3v2iORZPhKr:wHombkE3v2sORZPhKjkpVh0cuoxxX1wg
                                                                                                                                                  MD5:678A77C157C8209348A02CCA15ECE3CB
                                                                                                                                                  SHA1:7A6D1A7CA8CF0CA77C1FE376DB3127CD51E06B9F
                                                                                                                                                  SHA-256:41EF6631CF2A6C2A582FEC458AA35A12ACFFBE920CAB84976C9CD3215AC79EAA
                                                                                                                                                  SHA-512:B514E607B6375EE12BE28D6C11936D01D17F614210E1D7395E7E1ED0B85777D208A3C2D21BA64D059A170B1069457E8F43F63250F6FDC8A81F3716DA29A49011
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/af,v 1.2 2006-10-11 19:32:35 svu Exp $.//.// Keymap for the Afghan dari keybord layout.// Based on the specification "Computer Locale Requirements for .// Afghanstan" [1] from the "United Nations Development Programme.// Afghanistan" and the "Afghan Transitional Islamic .// Administration Ministry of Communications". .// [1] http://www.evertype.com/standards/af/.// For a MINI HOWTO see [2]..// [2] http://www.afghanischerKulturverein.de/en/afghanComputer_en.php.//.// 2006-02-15 file created by M. Emal Alekozai <memala@gmx.net>..partial default alphanumeric_keys .xkb_symbols "basic" {. //name[Group1]= "Afghanistan Dari";. name[Group1]= "Afghanistan";.. key <TLDE> { [ 0x100200d, 0x10000f7, dead_tilde ] };. key <AE01> { [ 0x10006f1, exclam, 0x1000060 ] };. key <AE02> { [ 0x10006f2, 0x100066c, 0x1000040 ] };. key <AE03> { [ 0x10006f3, 0x100066b, numbersign ] };. key <AE04> { [ 0x10006f4, 0x100e60b, 0x1000024] };. key <AE0
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2135
                                                                                                                                                  Entropy (8bit):4.6864998639436495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Ya8vZv6eDT60OPYc4gN9+aidY+vCSL6/wJgixaQ8q+kknyXE9VBNLlM4bLvGB23x:qtpDnOw4mYYJ6Wvalj3Nn+L/sT
                                                                                                                                                  MD5:00008C2339024245EEA36AE060297B64
                                                                                                                                                  SHA1:9F443149451DECC031EC3F3EAAAB1BD33BB0A8A0
                                                                                                                                                  SHA-256:DED3E683A55D33D9B655F6A0F3AA0901E97A5D5132F6DFD2D25B2A0F1BE01A7F
                                                                                                                                                  SHA-512:E449B6F158D4A88C88943E92F28E0DC7D64193A0BE327CC85A7B3344E8091126CBE343888815FF711BC222AEED066AA4A85EA6F2AED4AB14BADC60618B4BC436
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/al,v 1.5 2004-12-22 21:51:19 svu Exp $..// based on.// albanian keyboard layout.// done by Pablo Saratxaga <pablo@mandrakesoft.com>.//.// $XFree86: xc/programs/xkbcomp/symbols/al,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type3)".. name[Group1]="Albania";.. key <AE01>.{ [ 1, exclam, asciitilde, dead_tilde ].};. key <AE02>.{ [ 2, quotedbl, dead_caron, oneeighth ].};. key <AE03>.{ [ 3, numbersign, dead_circumflex, sterling ].};. key <AE04>.{ [ 4, dollar, dead_breve, dollar ].};. key <AE05>.{ [ 5, percent, dead_abovering, threeeighths] };. key <AE06>.{ [ 6, asciicircum, dead_ogonek, fiveeighths ].};. key <AE07>.{ [ 7, ampersand, grave, dead_grave ].};. key <AE08>.{ [ 8, asterisk, dead_abovedot, trademark ].};. key <AE09>.{ [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2254
                                                                                                                                                  Entropy (8bit):4.9939933941875205
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaencxvXEKnKWyLVgznBIH5MUdn8sFc8Wxe7WYNS4R16K0pm4WcNtKOFA6nFA6pK:xvXElrqBIH+orQiBvAWx6/+D
                                                                                                                                                  MD5:A01B3C58E803D89679C53C2B4309F33A
                                                                                                                                                  SHA1:74617BD56F0E65EB2493A983D0CA6148338CD079
                                                                                                                                                  SHA-256:34FC3587ED96C24859BAFA70B87FE382F5438919FBB539D61027AC4679EA9847
                                                                                                                                                  SHA-512:23907A26447531138802E567975829EB57572ED2CA1E96D45EB156AD72148AD619DAA346E6F5DB893FD5C396E35064E7EEFECBF58FD2E33B2FA0ED9929C1F7E7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/altwin,v 1.10 2006-11-14 17:26:40 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/altwin,v 1.5 2003/12/03 14:09:08 pascal Exp $..partial modifier_keys .xkb_symbols "meta_alt" {. key <LALT> {.[ .Alt_L,.Meta_L..].};. key <RALT> {.[ .Alt_R,.Meta_R..].};. modifier_map Mod1.{ Alt_L, Alt_R, Meta_L, Meta_R };.// modifier_map Mod4.{};.};..// Control is mapped to the Win-keys (and the usual Ctrl keys)..partial modifier_keys .xkb_symbols "ctrl_win" {. key <LWIN> {.[ .Control_L..].};. key <RWIN> {.[ .Control_R..].};. modifier_map Control { <LWIN>, <RWIN> };.};..partial modifier_keys .xkb_symbols "meta_win" {. key <LALT> {.[ .Alt_L,.Alt_L..].};. key <RALT> {.[ .Alt_R,.Alt_R..].};. key <LWIN> {.[ .Meta_L...].};. key <RWIN> {.[ .Meta_R...].};. modifier_map Mod1.{ Alt_L, Alt_R };. modifier_map Mod4.{ <META>, Meta_L, Meta_R };.};..partial modifier_keys .xkb_symbols "left_meta_win" {. key <LALT> {.[ .Alt_L
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9469
                                                                                                                                                  Entropy (8bit):4.960363627236577
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:jIMI1WwSkEDO026x0MBTeJbiJgSpCE6ITZh1Te086ct9O6JIjN9mUe/TXh+0+hnP:jSuePdvft3ZYIfe+11zrY
                                                                                                                                                  MD5:ACAF3CAB2DE2B21EA86181CF21001260
                                                                                                                                                  SHA1:7803583AF9A1EFE446A5B7001444115F4F7D6F1B
                                                                                                                                                  SHA-256:D2FD4A5CA7D9A59A04DA343A2F721437257BADF09692E16DF4666C976958CF94
                                                                                                                                                  SHA-512:974E1A20013649BDCE23D95D0703C6F6DD4AB4A2AA52BCA73AB6D7362A9ADA5E7B109B55106221B272374A93D156EB3CBCD5B1AD3C942ED83DBA6C34BF018B1C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/am,v 1.11 2007-01-25 21:08:26 svu Exp $..// based on a keyboard map from an 'xkb/symbols/am' file.//.// $XFree86: xc/programs/xkbcomp/symbols/am,v 1.4 2003/05/29 12:41:58 pascal Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Armenia";.. // Alphanumeric section. key <TLDE> {.[ 0x100055d, 0x100055c.].};. key.<LSGT> {.[ question, 0x100058a.].};. key <BKSL> { [ guillemotright, guillemotleft ] };.. key <AE01> {.[ 0x1000586, 0x1000556.].};. key <AE02> {.[ 0x1000571, 0x1000541.].};. key <AE03> {.[ 0x1002013, 0x1002014 ].};. key <AE04> {.[ comma, dollar.].};. key <AE05> {.[ 0x1000589, 0x1002026.] .};. key <AE06> {.[ 0x100055e, percent.].};. key <AE07> {.[ 0x1002024, 0x1000587.] .};. key <AE08> {.[ 0x100055b, 0x10002bc.] .};. key <AE09> {.[ parenright, parenleft ] .};. key <AE10> {.[ 0x1000585, 0x1000555.].};. key <AE11> {.[ 0x1000567, 0x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10896
                                                                                                                                                  Entropy (8bit):4.175369379352188
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:UNUp15pC3dO1JZGXam16Yjkt4+iOTSV8Ag8JSBtWPjvwbOeHctf9vGqyJO01NHy9:UNi153hyfKWo3N7gbgLb8X3iWx2EglNe
                                                                                                                                                  MD5:43C8DB2884B54405D193A809AA03097A
                                                                                                                                                  SHA1:AFBF13054B05D72AAF62AF8B8E431177E52178C0
                                                                                                                                                  SHA-256:2EAFD3EE8F7282F47A0B06AEF0FF04B213372F69DD73D6DF91E8CF7A1C87D8A4
                                                                                                                                                  SHA-512:B0E6B86A7E6925583417CDDE10E3FE748EFB9415289B706EEE46819EB0D03AA2024B862A8D5B8DC06A7B2DFD4A599207D8DA514813C5442832920E0F730D6218
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ara,v 1.6 2006-09-18 13:25:31 svu Exp $..// based on a keyboard map from an 'xkb/symbols/ar' file..partial default alphanumeric_keys .xkb_symbols "basic" {. name[Group1]= "Arabic";..// NOTES:.//.// there is also combined shadda diacritis in AltGr position of simple.// diacritics fatha, fathatan, damma, dammatan, kasra and kasratan.// should a third state be added to Group2 ?.//.. key <TLDE> { [ Arabic_thal, Arabic_shadda ].};. key <AE01> { [ 1, exclam ] };. key <AE02> { [ 2, at ] };. key <AE03> { [ 3, numbersign ] };. key <AE04> { [ 4, dollar ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, asciicircum ] };. key <AE07> { [ 7, ampersand ] };. key <AE08> { [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4148
                                                                                                                                                  Entropy (8bit):4.464372007878455
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2H32Fab4ZY2aotY3wVtuU/QahjqG3zof2v+O5sIzFfZ:2H3MavWY3wVfIahjq0zRv+O5LzFfZ
                                                                                                                                                  MD5:F193BF48BDD1B8EEEDF993C2183CAA6A
                                                                                                                                                  SHA1:F00B560412A6226943E56CA5C151AF044E471BE5
                                                                                                                                                  SHA-256:EDFE71EC9D0985C446F62FCB5C0B534B74041588D5EF735C7880982039E4D97D
                                                                                                                                                  SHA-512:935D9838E862F642D9B2A9F44C6DD57A0E7500AFCEC1BE445E74332FAA4D5C044B3542CA05725DA967FAF5D3380C2E467C8599A42D65831A61D912BEA97B77F8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/az,v 1.5 2005-01-16 02:18:20 svu Exp $..// based on:.// symbols definition for a very simple Azerbaidjani keyboard layout..// 2001 - Pablo Saratxaga <pablo@mandrakesoft.com>..partial default alphanumeric_keys.xkb_symbols "latin" {.. include "us".. name[Group1]= "Azerbaijan";.. key <TLDE> { [ grave, asciitilde, dead_grave, dead_tilde ] };.. key <AE03> { [ 3, numbersign, U2166 ] };. key <AE06> { [ 6, colon, EuroSign, periodcentered ] };. key <AE07> { [ 7, question ] };.. key <AE08> { [ 8, asterisk, asciicircum, dead_circumflex ] };. key <AE11> { [ minus, underscore, hyphen, emdash ] };.. key <AD02> { [ udiaeresis, Udiaeresis ] };. key <AD04> { [ r, R, registered ] };. key <AD08> { [ i, Iabovedot ] };. key <AD11> { [ odiaeresis, Odiaeresis, bracketleft, braceleft ] };. key <AD12> { [ gbreve, Gbre
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):886
                                                                                                                                                  Entropy (8bit):4.993970407441661
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yay+a60zlh6al+S6BMMltz6NldC6BlBl+qR:YzlRlylAldvlNR
                                                                                                                                                  MD5:D64F51EDCED8E93B96ABF9B8A109BE42
                                                                                                                                                  SHA1:332CD20F3EE7BDB745DBF8E0D5A156DCE2AC0953
                                                                                                                                                  SHA-256:A38A26490CB7AB3BF627D82B92D4AFC612FEDA7F62468A132F312E8F7EFE05AD
                                                                                                                                                  SHA-512:63F213DEA04FE870FD657AB8B902B646F3DB161325702039CA68612618D9C8D5D1D9F936C1A1011E5AAEE7CBE57CAF7F49EF15D91E7BA21964D0E9431CD8FF69
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ba,v 1.6 2006-10-11 19:32:35 svu Exp $.//..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Bosnia and Herzegovina";.. include "cs(latin)".};..partial alphanumeric_keys .xkb_symbols "us" {.. name[Group1]= "Bosnia and Herzegovina - US keyboard with Bosnian letters";.. include "cs(latinyz)".};...partial alphanumeric_keys .xkb_symbols "alternatequotes" {.. name[Group1]= "Bosnia and Herzegovina - Use guillemets for quotes";.. include "cs(latinalternatequotes)".};..partial alphanumeric_keys .xkb_symbols "unicode" {.. name[Group1]= "Bosnia and Herzegovina - Use Bosnian digraphs";.. include "cs(latinunicode)".};..partial alphanumeric_keys .xkb_symbols "unicodeus" {.. name[Group1]= "Bosnia and Herzegovina - US keyboard with Bosnian digraphs";.. include "cs(latinunicodeyz)".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4396
                                                                                                                                                  Entropy (8bit):5.21069687955298
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:buHLAEQsZSAAQZCk0YGTaMBy16G3lx1rKrN35GK8lWOnLR+TR1sMiyZ+hLMIDtt:lEQOuQ8Zb5IcS1Wnaln0TviyZ+hLtt
                                                                                                                                                  MD5:169C3DAF2E31CBF9EFC9F2B0487A7AC1
                                                                                                                                                  SHA1:8C85AE0A94A1798570C5357BF0B3D4D7ADD77616
                                                                                                                                                  SHA-256:30D26FA87E091F50806B05DCBEF97E0F051365DE3E46E838440B890967D3D441
                                                                                                                                                  SHA-512:F4A4387E9AFA5F6CEE7FDA61948793153CF562FF9A6C61621ABCD905B23F65FD780EE21B27418229FBF4371F1E4444560E7B103DEE23F6000D5458AE52CAFFA7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/bd,v 1.4 2006-01-15 15:01:13 svu Exp $.//.// XKB symbol :: National Bangla/Bengali Standard Keyboard Layout for Bangladesh.// Ref: http://www.bcc.net.bd/keyboard/bsti_kb_specification.pdf.//.// Author: Jamil Ahmed <jamil at bengalinux.org>.// Created: 18-12-2005.// Last Updated: 08-01-2006.// Version: 6.01.3.//.// Issues:.// <AC08> Khanda-Ta is given U-09CE; But BCC had U-09BA.// <AC07> U-09BB is added though it is not allocated in Original Unicode.// <AE06> U-09B3 is added though it is not allocated in Original Unicode.// 3 Conjunct characters are not included.//..default partial alphanumeric_keys..xkb_symbols "basic" {. name[Group1]= "Bangladesh";. key <ESC> { [ Escape ] };..// numbers. key <TLDE> { [ quoteleft,.asciitilde,.voidsymbol,.voidsymbol ] };. key <AE01> { [ 0x10009E7,.exclam,..0x10009F4,.voidsymbol ] };. key <AE02> { [ 0x10009E8,.at,..0x10009F5,.voidsymbol ] };. key <AE03> { [ 0x10009E9,.numbersign,.0x10009F
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6019
                                                                                                                                                  Entropy (8bit):4.627944817450199
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:R1LinxigCRnIeoWnJQSEiqGaSr5Umw2+0e8noQuda5Hz9sUy9H+ejIJkC:R18xtCxIOJ5xaSrlw2ResbKa5Z5ecJZ
                                                                                                                                                  MD5:A81853A9B8542B2E0767CD1228E46D71
                                                                                                                                                  SHA1:D64C1A909A99835CE2B3CBC2C9A25ABBFAF28687
                                                                                                                                                  SHA-256:168714634F4E81FD5CD773D44E24B57F262C4E1F2ED7811EA612F648A15B812E
                                                                                                                                                  SHA-512:5EC740310D986F872B63E53F9367776D244E6E8B2D9AB95B7493F5D693D16040E7E91AE6993E96B6EC75AEBA365412AFEAFFF6A1D2757036DB922A513185C32C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/be,v 1.7 2006-04-02 20:07:45 svu Exp $..// based on a keyboard map from an 'xkb/symbols/be' file.//.// $XFree86: xc/programs/xkbcomp/symbols/be,v 1.3 2003/04/12 10:53:48 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Belgium";.. key <AE01>.{ [ ampersand, 1, bar, exclamdown ].};. key <AE02>.{ [ eacute, 2, at, oneeighth ].};. key <AE03>.{ [ quotedbl, 3, numbersign, sterling ].};. key <AE04>.{ [apostrophe, 4, onequarter, dollar ].};. key <AE05>.{ [ parenleft, 5, onehalf, threeeighths ].};. key <AE06>.{ [ section, 6, asciicircum, fiveeighths ].};. key <AE07>.{ [ egrave, 7, braceleft, seveneighths ].};. key <AE08>.{ [ exclam, 8, bracketleft, trademark ].};. key <AE09>.{ [ ccedilla, 9, braceleft, plus
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7245
                                                                                                                                                  Entropy (8bit):4.048186295865633
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:Xy66F2fFhmPBheS1+sTMR7fiuBDFTVsT0dS3kCi:XmofOBYSAsTMRrBDFTVwNdi
                                                                                                                                                  MD5:13D9E3C59CF5F53163428CB973D0E758
                                                                                                                                                  SHA1:81CC13FE022D239CE4045B5BB4CB48BADBA29A75
                                                                                                                                                  SHA-256:6BC368A0C13C75D1F06E581D7800829340DF515981DA5A3693E67F2ADC940D9C
                                                                                                                                                  SHA-512:10C418017DC291C3DAA4D175215B497512F11DE5ABD079DD560C880A4C652D1A4193F171C1AA79CABD8A747BEEE8672C8DB44D2F157BFF56B3B1924DBCC93116
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/bg,v 1.8 2005-08-07 23:00:52 svu Exp $..// based on a keyboard map:.//.//////////////////////////////////////////////////////////////////////////.// Copyright (C) 1999, 2000 by Anton Zinoviev <anton@lml.bas.bg>.//.// This software may be used, modified, copied, distributed, and sold,.// in both source and binary form provided that the above copyright.// and these terms are retained. Under no circumstances is the author.// responsible for the proper functioning of this software, nor does.// the author assume any responsibility for damages incurred with its.// use..//.////////////////////////////////////////////////////////////////////////// .// Version 1.6r1..partial default alphanumeric_keys.xkb_symbols "bds" {.// BDS is the Bulgarian Institute for Standardization.. name[Group1]= "Bulgaria";. . key <TLDE> { [ parenleft, parenright ] };. key <AE01> { [ 1, exclam ] };. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2737
                                                                                                                                                  Entropy (8bit):4.786372693980445
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:JKuhno+MccG6S7I66BLdzoBjYQjvAMWbZ91ghr:4e+ccuqBLdze0wvs1ghr
                                                                                                                                                  MD5:9E57827B4B20DB2FDD2A40AB7DB2D8FF
                                                                                                                                                  SHA1:43779688F17407B36467BF21C2E4824DF8AE41D9
                                                                                                                                                  SHA-256:BC13DC7F02E99BC09C0EAE4DCB6325EFC1C576B5CD821A4489B4C42DC85F9AB9
                                                                                                                                                  SHA-512:12CB1F646DEABC8809F698C419F339BF49782CBBB25118E8BB70137B374236516BF98AABE0718567FC6AB4E72C3A9F5325CFDA48D8D62A9D3E9390D22AC2C512
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on .// "a very simple Brasilian ABNT2 keybaord.// by Ricardo Y. Igarashi (iga@that.com.br).// Adds suport for dead-keys in I18N applications.// by Conectiva (http://www.conectiva.com.br)".//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/br,v 1.10 2006-11-20 19:18:02 svu Exp $.// $XdotOrg: xc/programs/xkbcomp/symbols/br,v 1.1.4.3 2004/03/05 13:41:32 eich Exp $.// $XFree86: xc/programs/xkbcomp/symbols/br,v 1.3 2003/04/19 12:22:11 pascal Exp $..default.xkb_symbols "abnt2" {.. include "latin". name[Group1]="Brazil";.. key <AE02>.{ [ 2, at, twosuperior, onehalf ].};. key <AE03>.{ [ 3, numbersign, threesuperior, threequarters ] };. key <AE04>.{ [ 4, dollar, sterling, onequarter ].};. key <AE05>.{ [ 5, percent, cent, threeeighths ].};. key <AE06>.{ [ 6, dead_diaeresis, notsign, diaeresis ].};. key <AE12>.{ [ equal, plus, section, dead_ogonek ].};.. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4700
                                                                                                                                                  Entropy (8bit):4.674894388090002
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:L3YHfvzNxibE4Sv+WNKhecQMsRnAaWsOfdjm0ir4HhXyhwzGz7c+VKnYs+O1EjEy:LIHfvzH8CMsl3D0H5JGzgc+Ys0cOIY1
                                                                                                                                                  MD5:41A9FCC33E0BC87CF7342C09C9443642
                                                                                                                                                  SHA1:649420182EF3E42E2116698741FAE900E3F389B8
                                                                                                                                                  SHA-256:01F5A47519725EC931BE221E8D5A0291B0420A4A550DA7EA57617885BB1990F8
                                                                                                                                                  SHA-512:1F462DC0A44F8C95D133A17F2D05DA20FD25C59C07F9B9B9E3414F59E63FBA138F7B36B52B4DAC62CBAB35169F94A9EE68EC4621F6BB4FEEBD20970F25CFE9F1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/bt,v 1.3 2006-10-03 22:33:37 svu Exp $.//.// Dzongkha / Tibetan layout for Bhutanese keyboard.//./////////////////////////////////////////////////////////////////.//.// Based on the official layout for Dzongkha.// approved by the Department of Information Technology &.// Dzongkha Development Authority of the Government of Bhutan.//.// Copyright (C) 2004, Gregory Mokhin <mokhin@bog.msu.ru>.///////////////////////////////////////////////////////////////// .// Version 0.97 2004-01-09 Layout map provided by Chris Fynn.// Version 1.0 2004-07-29 Some correction by Pema Geyleg <pema_geyleg@druknet.bt>./////////////////////////////////////////////////////////////////..partial default alphanumeric_keys.xkb_symbols "basic" {. name[Group1]= "Bhutan";.. key <TLDE> { [ 0x1000F09, 0x1000F0A, 0x1000F6C, 0x1000F6D ].};. .// numbers e.a.. key <AE01> { [ 0x1000F21, 0x1000F04, 1, exclam ].};. key <AE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3935
                                                                                                                                                  Entropy (8bit):4.770940454586109
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kXcmG5fPR0vaEYX2ZHr/VKRRSfPxfZPWf/5tz4+:M4R6yaZ8R8xf+/7zZ
                                                                                                                                                  MD5:2E29D6931CAF96C7A4671E93687031DE
                                                                                                                                                  SHA1:FF56DE1FD4CBFB053C1AEA9665D509C151432421
                                                                                                                                                  SHA-256:B0347DBF0F1D7841740AC89725C4BA1B2B49A23DC7EA6B97C70600C13DC71011
                                                                                                                                                  SHA-512:15515AE90DBC53C354E232FC6A4B7AE996575A3865E5B8CB1EF137BC7D97AFBC3FC38DBC6F624E2B062C36A07D8809A32555FBAEF9835593122360EE44781802
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/by,v 1.8 2005-10-04 18:10:39 svu Exp $..// based on.// belarusian standard keyboard .// Alexander Mikhailian <mikhailian@altern.org>..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Belarus";.. key.<TLDE> {.[ Cyrillic_io, Cyrillic_IO.].};. key.<LSGT> {.[..bar,.brokenbar.].};.. key.<AE02> {.[..2, quotedbl.].};. key.<AE04> {.[..4, semicolon.].};. key.<AE05> {.[..5,. percent.].};. key.<AE06> {.[..6,. colon.].};. key.<AE07> {.[..7,. question.].};.. key.<AD01> {.[ Cyrillic_shorti, Cyrillic_SHORTI.].};. key.<AD02> {.[ Cyrillic_tse, Cyrillic_TSE.].};. key.<AD03> {.[ Cyrillic_u,.Cyrillic_U.].};. key.<AD04> {.[ Cyrillic_ka, Cyrillic_KA.].};. key.<AD05> {.[ Cyrillic_ie, Cyrillic_IE.].};. key.<AD06> {.[ Cyrillic_en, Cyrillic_EN.].};. key.<AB07> {.[Cyrillic_softsign,Cyrillic_SOFTSIGN.].};. key.<AD07> {.[
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19610
                                                                                                                                                  Entropy (8bit):4.476209026118858
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:5RoaVAuCoasgidK5oFftpSAnTbv9z9bdDFgxab7fnONHt:5irmCObFFdJgxSQ
                                                                                                                                                  MD5:BD9254625BCC77FE05685586141FB2CC
                                                                                                                                                  SHA1:847C2197DEC9F122B300EE2BBA193C0C608FD35F
                                                                                                                                                  SHA-256:1FE52A3594B14DC1560481DC7B644B16F1E4A45923B0A71D8A8DCD7FD804145E
                                                                                                                                                  SHA-512:10B41D84997F5ADB8FADD3636949032341461A6D1B48A35DA09763F0228DF1B7246FAF82F43BAB921DCD9DC96EC112CCA52C2C25B0FA64A5ABA98BCEBE0F0F22
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ca,v 1.15 2007-01-04 23:31:30 svu Exp $..default partial.xkb_symbols "fr" {. name[Group1] = "Canada";.. key <TLDE>.{ [ numbersign, bar, backslash ].};. key <AE01>.{ [ 1, exclam, plusminus ].};. key <AE02>.{ [ 2, quotedbl, at ].};. key <AE03>.{ [ 3, slash, sterling ].};. key <AE04>.{ [ 4, dollar, cent ].};. key <AE05>.{ [ 5, percent, currency ] .};. key <AE06>.{ [ 6, question, notsign ].};. key <AE07>.{ [ 7, ampersand, brokenbar ].};. key <AE08>.{ [ 8, asterisk, twosuperior ].};. key <AE09>.{ [ 9, parenleft, threesuperior ].};. key <AE10>.{ [ 0, parenright, onequarter ].};. key <AE11>.{ [ minus, underscore, onehalf ].};. key <AE12>.{ [ equal, plus, threequarters ].};.. key <AD01>.{ [ q, Q ].};
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):481
                                                                                                                                                  Entropy (8bit):5.244015140140106
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLmtdTZa3RfuGgJfEQn+N0d0NAeE8+G9ZGZ50d0dNAUNd9aZ50d0JXL+eO24zpGl:jLsZaBvmEQn+qdgnrdQAUdE0dS+eOVw
                                                                                                                                                  MD5:E9A06BB7FDED381CFAC750534913C243
                                                                                                                                                  SHA1:604F1E8426754ECBDECEBFCE3F31EBECEB588DBE
                                                                                                                                                  SHA-256:B2ED8ABABE4C725EB0F155440FB6D98F54C2A8C7C6307A057DA949C424B23FA8
                                                                                                                                                  SHA-512:5DD366808143E604870CDDABEF0ED454BCAC31DCFACCA2980873EA16CEFC83C542CAED1F146988F940AC981378498046760825A1F860DEE6EAA2147EC57DE2A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/capslock,v 1.3 2004-10-09 17:31:42 svu Exp $..default partial hidden modifier_keys.xkb_symbols "capslock" {. key <CAPS> {.[.Caps_Lock..].};. modifier_map Lock { Caps_Lock };.};..partial hidden modifier_keys.xkb_symbols "shiftlock" {. key <CAPS> {.[.Shift_Lock..].};. modifier_map Shift { Shift_Lock };.};..partial hidden modifier_keys.xkb_symbols "grouplock" {. key <CAPS> {.[.ISO_Next_Group,.Caps_Lock.].};.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4177
                                                                                                                                                  Entropy (8bit):3.4067455922396768
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:y5zPOJduCsms/+TbaJLH/T+Af+Dn5Cc0fzxp1EIMUT+VrsvPaCC05ZzZ2lxDn0An:yWdlhs/+X6LH/T+6j1PNQNbnn4c
                                                                                                                                                  MD5:08868FB310D41E65DD215E4C01341F17
                                                                                                                                                  SHA1:34945BB0EA466BFA403DEF2E4554D080E2958388
                                                                                                                                                  SHA-256:C5FCFB3C829D62379A721D904003ED221F2C506C8B738199626B33752915C7D3
                                                                                                                                                  SHA-512:D5898933F5B2D8CE6083C14F4457030BD534A2C668C17A0C3288E0DEC8C2D3F9A45BE563B87316EC5FD2D93B5AD9991489A02370002B82E25AAED535364A5F93
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/cd,v 1.4 2007-04-03 21:23:56 svu Exp $..// based on us_intl keyboard map file and a Sinhala keyboard map.// version 0.3..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Congo, Democratic Republic of the";.. key.type[Group1] = "FOUR_LEVEL";.. // Alphanumeric section. // TILDE, COMBINING TILDE. key <TLDE> { [ grave, asciitilde, 0x01000303] };. key <AE01> { [ ampersand, 1, numbersign ] };. key <AE02> { [0x01000301, 2, at ] };. key <AE03> { [0x01000300, 3, guillemotleft ] };. key <AE04> { [ parenleft, 4, bracketleft ] };. key <AE05> { [ braceleft, 5, less ] };. key <AE06> { [ braceright, 6, greater ] };. key <AE07> { [parenright, 7, bracketright ] };. ke
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8356
                                                                                                                                                  Entropy (8bit):4.837442412586958
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:oPH4NwJ0H+AtH1MG57eZb2WFD1XsMA/0d/uuZ53OhmdzYcV3otofe6AuC:oQCJ0H+AtH1MG57eZqWFD1XC/0ygdzY3
                                                                                                                                                  MD5:AD3FED4E04CA149A1AA4AE8A7D8F76C2
                                                                                                                                                  SHA1:624590366B418038449DD2F5D8EB33BB71CF8F29
                                                                                                                                                  SHA-256:EFF033F10251143B08142EC8BD4335F3577FA22927AA3D2E3DD12A4CE6A55939
                                                                                                                                                  SHA-512:6BAE9DC83557D22ACA1CA6332DC135ADA41B34BDC676B1F66A73014416CFF75FCB2AC7D54B1BC8B76D0B3554AC8916419BCB6BE148501A9822A0A1BA0B83C6C5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ch,v 1.11 2006-10-03 22:47:43 svu Exp $.// $Xorg: ch,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.// $XFree86: xc/programs/xkbcomp/symbols/ch,v 3.6 2002/11/25 14:05:06 eich Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "latin".. // Alphanumeric section. name[Group1]= "Switzerland";. key <TLDE> { [ section, degree ] };. key <AE01> { [ 1, plus, bar, exclamdown ] };. key <AE02> { [ 2, quotedbl, at, oneeighth ] };. key <AE03> { [ 3, asterisk, numbersign ] };. key <AE04> { [ 4, ccedilla ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, ampersand, notsign ] };. key <AE07> { [ 7, slash, brokenbar ] };. key <AE08> { [ 8, parenleft,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):899
                                                                                                                                                  Entropy (8bit):5.3778802829340595
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaGxvI9OyqXRiF+yqXRiF2yqXRiFQyqXRiFFxJyqXRiFekJyqXRir:YwYyERiF+yERiF2yERiFQyERiFFxJyET
                                                                                                                                                  MD5:27D27D5C869DDD8DA4AA8A2C053C1ADD
                                                                                                                                                  SHA1:6C93ACA1A49E53090E3F88BF4199B3A22BC1C25B
                                                                                                                                                  SHA-256:DF6D099DD0AE5313DAFCCD1992DF59B4D58258908E266037FE3F403DFEE26BD1
                                                                                                                                                  SHA-512:BE26FD9D6C9867370BAB2A7FC6B012DA34C8EC212CEEB715ED3C08CD6389219A628E2289BDBAD51E0A1CE2EEF4A98BFF8D7CE7EBF8A95DA7C19A56CA60B44036
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/compose,v 1.6 2006-04-04 22:54:01 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/compose,v 1.1 2001/08/17 16:31:25 dawes Exp $. .partial modifier_keys.xkb_symbols "ralt" {. key <RALT>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "lwin" {. key <LWIN>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "rwin" {. key <RWIN>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "menu" {. key <MENU>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "rctrl" {. key <RCTL> { type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "caps" {. key <CAPS> { type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11919
                                                                                                                                                  Entropy (8bit):4.5616485776369124
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:n4zaH/ADdiM/1AsyHsyp8TmG+FAds/O7gDF/ZDuGKWufWOu7iB1ETlFFomF+9x7a:uaKdHApp8aSds/bwWufWOu7llFE9+ai
                                                                                                                                                  MD5:B224B6AAD8F30A4EC2376B828EDD7F9F
                                                                                                                                                  SHA1:F941AAAAE8575ADD9CBEDA66ED9F731AA8506476
                                                                                                                                                  SHA-256:28429602BA17515688FBDF2A872DAAE9087926E2E89368F5BF2FD71077497AB1
                                                                                                                                                  SHA-512:4ACF5D593301A856928BD7F32AD7927D47DC0A691D61184C94CC567F2C0301FD237DCDCAF8AD3CD052E1932C9CA4C0F51ACB07A4475305555A690F50612D55F4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Bosnian, Croatian, Serbian and Slovenian XKB keyboard mapping.// (derived from "Danube" D.2).//.// Danube D.2 from 2003-05-12 is available at http://srpski.org/dunav/.//.// Original authors:.// Danilo Segan (...... .....) <danilo@kvota.net>.// Chusslove Illich (...... ....) <chaslav@sezampro.yu>.//.// Danilo Segan <danilo@kvota.net>:.// - Modified for inclusion in XFree86.// - Further modifications on 2005-08-18 to support Bosnian, Croatian.// and Slovenian in xkeyboard-config.// .// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/cs,v 1.6 2006-09-18 14:22:30 svu Exp $..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Serbia and Montenegro";.. include "cs(level3)". include "cs(common)". include "cs(cyralpha)". include "level3(ralt_switch)".};...partial alphanumeric_keys.xkb_symbols "latin" {.. name[Group1]= "Serbia and Montenegro - Latin";.. include "latin(type3)". include "cs(latalpha)". include "cs(level3)". include "c
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1432
                                                                                                                                                  Entropy (8bit):5.084335316872027
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaxaVx3Vdu9HEPqtBEOlqUQrWMt9OHAUQbtb7CT:Dg3P05rdqUQrWMyAUQb17CT
                                                                                                                                                  MD5:A703B44AB424FC914EB1E63E4AB67FA8
                                                                                                                                                  SHA1:DE964B81B5A5B1DDB10BE96C7679FC06420123FC
                                                                                                                                                  SHA-256:F9E907AEBDC003480447CAC068B1467209BD5EC305A9238B5BDF946AE8F1029F
                                                                                                                                                  SHA-512:9EF21ED6FC38EF916026B2262DC86252392CBD41050F105B1AF3FDC701808CBE83E6861683397043554A4CB807A50E42416CA066E553435E1C9FA12972668973
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ctrl,v 1.3 2005-12-30 01:56:21 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/ctrl,v 3.2 2003/10/24 20:38:20 tsi Exp $.//.// eliminate the caps lock key completely (replace with control).partial modifier_keys .xkb_symbols "nocaps" {. key <CAPS>.{ symbols[Group1]= [ Control_L, Control_L ] };. modifier_map Control { <CAPS>, <LCTL> };.};..// swap the caps lock key with the left control key.partial modifier_keys .xkb_symbols "swapcaps" {. key <CAPS>.{ symbols[Group1]= [ Control_L ] };. key <LCTL>.{ symbols[Group1]= [ Caps_Lock ] };.};..// moves the control key to the middle row and the caps lock.// to the bottom row. Only works if the geometry or keycodes.// file has defined appropriate aliases for the keys in question..partial modifier_keys .xkb_symbols "ctrl_ac" {. key <AC00>.{ symbols[Group1]= [ Control_L ] };. key <AA00>.{ symbols[Group1]= [ Caps_Lock ] };.};..// Moves the control key to the bottom row
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5328
                                                                                                                                                  Entropy (8bit):4.4806813655298265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:whaSX3k/gOYn5jGsIyvgjKbiI2jl0VPA85cbuft3cF5XmQ:t/+n5FIrjKbiI2JgBmbSO5X9
                                                                                                                                                  MD5:3804F15258659CE4874A45E147CC8F37
                                                                                                                                                  SHA1:F2357932064E8D66899AD856B0D5309E62A8B5BF
                                                                                                                                                  SHA-256:2D863D3D3247C60B1605EB1D96AA6491D3213E33C688785E3D40BFF03CF2CECD
                                                                                                                                                  SHA-512:0203395745BF73640817F92CAC2B646730D8F464DD14C083C3EE0EB2408E6C957AB784493331C1D2A4F33FECB59A18577C41ECB0361EA1BD7E53002364746A42
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/cz,v 1.9 2005-01-18 18:17:48 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/cz,v 1.2 2002/11/22 04:02:22 dawes .// Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {. . // This layout conforms to a new cz compromise standard designed . // to satisfy most unix, windows and mac users.. // 2001 by Kamil Toman <ktoman@email.cz>.. include "latin".. name[Group1]= "Czechia";.. key <TLDE>.{ [ semicolon, dead_abovering, grave, asciitilde ].};. key <AE01>.{ [ plus, 1, exclam, dead_tilde ].};. key <AE02>.{ [ ecaron, 2, at, dead_caron ].};. key <AE03>.{ [ scaron, 3, numbersign, dead_circumflex ] };. key <AE04>.{ [ ccaron, 4, dollar, dead_breve ].};. key <AE05>.{ [ rcaron, 5, percent, dead_abovering ] };. key <AE06>.{ [ zcaron, 6, asciicircum, dead_ogonek ].};. key <AE0
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14206
                                                                                                                                                  Entropy (8bit):4.833027562153685
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:p2sJywQTNM4KpXMGM/NyF8FcHAlArO8zld/G3:p2NwQhM4K5wXFus3
                                                                                                                                                  MD5:E5254B47CBD349BC0417691CF604D335
                                                                                                                                                  SHA1:0C815D2E63286D9BAEF8435799525C4441DC252F
                                                                                                                                                  SHA-256:F1001A6BC3B555B5A757FEAF37DF538B5E80B031133C2F631F260E29787173D1
                                                                                                                                                  SHA-512:A1F9E6C819649DF024B706A07DEE1D5C3898FB652B5942D5EE7F24C5D1538C63F90754D0D6A17C55E3CA1853E3FBB79FA797162EBE7ED149C988DD602EF77E56
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/de' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/de,v 1.15 2006-10-08 22:43:01 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/de,v 1.6 2003/09/08 13:12:51 pascal Exp $..default.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Germany";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE03>.{ [ 3, section, threesuperior, sterling ].};. key <AE04>.{ [ 4, dollar, onequarter, currency ].};. key <AE11>.{ [ ssharp, question, backslash, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, dead_cedilla, dead_ogonek ].};.. key <AD03>.{ [ e, E, EuroSign, EuroSign ].};. key <AD06>.{ [ z, Z, leftarrow, yen ].};. key <AD11>.{ [udiaeresis, Udiaeresis, dead_diaeresis, dead_abovering ] };. key <AD12>.{ [ plus, asterisk, dead_tilde, dead_macron ].};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8011
                                                                                                                                                  Entropy (8bit):5.150697601414653
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:lYQHbYrCjYpCkH+HKJxblW9McQYN/ZphRyILK3129:lYEYrCjECkH+HKJxblW9McRRp6ILK31q
                                                                                                                                                  MD5:CCF580E932A48449E3D459D017B1AC95
                                                                                                                                                  SHA1:D252ABE828BC90B379E27BACA68EC55C75FC07E9
                                                                                                                                                  SHA-256:3E2C215E2F3EF984CF231A80E784A1D38EC611DA3375EDD655F3425218BA9CAB
                                                                                                                                                  SHA-512:91A341CF1C87F0115A4EEC1F0E80A06FD1D4E4DE1070EC917AF6BFBE1E82D4C69089FCD0CF874DE50B07854AB0E2C403022A8245CEA6064DFB8077903E44DF87
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4413
                                                                                                                                                  Entropy (8bit):5.280708403924011
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:sPQ4YQHqKoTrCvmIN5pF+tdIJHtsJRKj1a/weL:4YQHbYrCeIdwusUS
                                                                                                                                                  MD5:DBF57FDC23A837B1AF6C7C0EC2B44F10
                                                                                                                                                  SHA1:8CE66808C1FF7A2590F1EC43FD72E9A76D300EEC
                                                                                                                                                  SHA-256:98C2E2118296A928311B0A28199A0DB1FB28E3125D1DBF02BE3BC7C5B3B8BCC2
                                                                                                                                                  SHA-512:AD3C96DE9A8C33CC0B10FE072F372455109E2E348C840F0D631050B07FAFE21667C088932FBBE6B784BEE527D533BD3DA1C00C24CA68B111E914ED4B6D92CCD2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: lk,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6237
                                                                                                                                                  Entropy (8bit):5.0968752291743575
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:QPQ4YQHqKoTrCvbUmlN3Meua9w++ymIWHEHH01Qe0L3Y6jT4vf:UYQHbYrCjUmXRh9w+1ogH9exO0H
                                                                                                                                                  MD5:6D2DE50DC8D90B5BA503F2AA0BCA216B
                                                                                                                                                  SHA1:1075A2C805A48937748C458FF954F98A53153B6B
                                                                                                                                                  SHA-256:4AD38319D0B276CA91D35F16E6CF1B3B9EE11EBBF6B6B3EA631F17C6D179438C
                                                                                                                                                  SHA-512:4D12249002D4E4403608C529E71A8D391CFD737E1DA0422B411781C6547F1B1E26FD3D096E3EF518254EB699922799268566980E6E684F680F3A66EE33B61A79
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5514
                                                                                                                                                  Entropy (8bit):4.950648354401212
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:rPQ4YQHqKoTrCvbhQ/FVZwIgRioY3H2RkQQDtLcyPTvGgX9r:XYQHbYrCjhQ/FnNOiR3OTFsygp
                                                                                                                                                  MD5:C30E8DC28DA94406242F4228A7E155D9
                                                                                                                                                  SHA1:97D902C57829C31F85BF63DD5D10A6071F4B6569
                                                                                                                                                  SHA-256:0251743CBECD7C8ABE5C36D81C68D481F043DE44BC922316F7A8A3D871CECCA7
                                                                                                                                                  SHA-512:ACD90F8535C57CA6E412573340F4E8CBEB15785B93668DADB8ABDE8B18E1679DDCE632F9198E3ED436658D35753BDBFA885EE3BD6C1AD6A944C24B87C67D25B0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: vt,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4413
                                                                                                                                                  Entropy (8bit):5.280708403924011
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:sPQ4YQHqKoTrCvmIN5pF+tdIJHtsJRKj1a/weL:4YQHbYrCeIdwusUS
                                                                                                                                                  MD5:DBF57FDC23A837B1AF6C7C0EC2B44F10
                                                                                                                                                  SHA1:8CE66808C1FF7A2590F1EC43FD72E9A76D300EEC
                                                                                                                                                  SHA-256:98C2E2118296A928311B0A28199A0DB1FB28E3125D1DBF02BE3BC7C5B3B8BCC2
                                                                                                                                                  SHA-512:AD3C96DE9A8C33CC0B10FE072F372455109E2E348C840F0D631050B07FAFE21667C088932FBBE6B784BEE527D533BD3DA1C00C24CA68B111E914ED4B6D92CCD2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: lk,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6237
                                                                                                                                                  Entropy (8bit):5.0968752291743575
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:QPQ4YQHqKoTrCvbUmlN3Meua9w++ymIWHEHH01Qe0L3Y6jT4vf:UYQHbYrCjUmXRh9w+1ogH9exO0H
                                                                                                                                                  MD5:6D2DE50DC8D90B5BA503F2AA0BCA216B
                                                                                                                                                  SHA1:1075A2C805A48937748C458FF954F98A53153B6B
                                                                                                                                                  SHA-256:4AD38319D0B276CA91D35F16E6CF1B3B9EE11EBBF6B6B3EA631F17C6D179438C
                                                                                                                                                  SHA-512:4D12249002D4E4403608C529E71A8D391CFD737E1DA0422B411781C6547F1B1E26FD3D096E3EF518254EB699922799268566980E6E684F680F3A66EE33B61A79
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8011
                                                                                                                                                  Entropy (8bit):5.150697601414653
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:lYQHbYrCjYpCkH+HKJxblW9McQYN/ZphRyILK3129:lYEYrCjECkH+HKJxblW9McRRp6ILK31q
                                                                                                                                                  MD5:CCF580E932A48449E3D459D017B1AC95
                                                                                                                                                  SHA1:D252ABE828BC90B379E27BACA68EC55C75FC07E9
                                                                                                                                                  SHA-256:3E2C215E2F3EF984CF231A80E784A1D38EC611DA3375EDD655F3425218BA9CAB
                                                                                                                                                  SHA-512:91A341CF1C87F0115A4EEC1F0E80A06FD1D4E4DE1070EC917AF6BFBE1E82D4C69089FCD0CF874DE50B07854AB0E2C403022A8245CEA6064DFB8077903E44DF87
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5514
                                                                                                                                                  Entropy (8bit):4.950648354401212
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:rPQ4YQHqKoTrCvbhQ/FVZwIgRioY3H2RkQQDtLcyPTvGgX9r:XYQHbYrCjhQ/FnNOiR3OTFsygp
                                                                                                                                                  MD5:C30E8DC28DA94406242F4228A7E155D9
                                                                                                                                                  SHA1:97D902C57829C31F85BF63DD5D10A6071F4B6569
                                                                                                                                                  SHA-256:0251743CBECD7C8ABE5C36D81C68D481F043DE44BC922316F7A8A3D871CECCA7
                                                                                                                                                  SHA-512:ACD90F8535C57CA6E412573340F4E8CBEB15785B93668DADB8ABDE8B18E1679DDCE632F9198E3ED436658D35753BDBFA885EE3BD6C1AD6A944C24B87C67D25B0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: vt,v 1.3 2000/08/17 19:54:44 cpqbld Exp $.//.//Copyright (c) 1996 Digital Equipment Corporation.//.//Permission is hereby granted, free of charge, to any person obtaining.//a copy of this software and associated documentation files (the.//"Software"), to deal in the Software without restriction, including.//without limitation the rights to use, copy, modify, merge, publish,.//distribute, sublicense, and sell copies of the Software, and to.//permit persons to whom the Software is furnished to do so, subject to.//the following conditions:.//.//The above copyright notice and this permission notice shall be included.//in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.//OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL DIGITAL EQUIPMENT CORPORATION BE LIABLE FOR ANY CLAIM,.//DAMAGES OR OTHER LIABILI
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2284
                                                                                                                                                  Entropy (8bit):4.828459755520695
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:/PbAagV2oGVxCT608y6BmDTGga4Y+yLd1zy8O2GpGoLqe603o8XYy0xp4bSA21Np:yLKxCn8y6wYh5+G6Gy0oeuc8DlV66sp3
                                                                                                                                                  MD5:F4109FB985B8BBDAFDFEAD8ECD9FC8D9
                                                                                                                                                  SHA1:96C90EC2114217B985A667DEF45B09FBCB074824
                                                                                                                                                  SHA-256:901BE19FBB97698655CC4C34AABFBE54845651A2EF1B5AE4B1FD3DD013F21D44
                                                                                                                                                  SHA-512:C932D43FAE986A7D737B24079AD9B3F8BFDFA185C8D9AD5D3A59A38D28CF71FAC5474E2C6E7B265DD5DF484E15B9464A9986C2F24F62CA03A69F68E6238C799F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/dk' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/dk,v 1.9 2006-10-03 22:47:43 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/dk,v 1.3 2002/12/19 01:07:56 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type2)".. name[Group1]="Denmark";.. key <AE11>.{ [ plus, question, plusminus, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, bar, brokenbar ].};... key <AC10>.{ [ ae, AE, dead_acute, dead_doubleacute ] };. key <AC11>.{ [ oslash, Ooblique, dead_circumflex, dead_caron ].};. key <TLDE>.{ [ onehalf, section, threequarters, paragraph ].};.. key <BKSL>.{ [apostrophe, asterisk, dead_doubleacute, multiply ].};.. key <LSGT>.{ [ less, greater, backslash, notsign ].};.. include "keypad(comma)".. include "level3(ralt_switch)".};..partial alphanumeric_keys.xkb_symbols "nodeadkeys" {..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3328
                                                                                                                                                  Entropy (8bit):4.674615119214434
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SGEDnMnrYzvQ21k0j0U/s1t1j4dx2S0nqUzDoxPBZ:SqnrYzvz1ZYsszd4D293DotT
                                                                                                                                                  MD5:9A072317E5AA4422214CC58AF76EBFB1
                                                                                                                                                  SHA1:63DEC9B7F62C33254503BF672D8A15D7221E4340
                                                                                                                                                  SHA-256:B8494257751B4AD22D1E4F33B11F7F2B8A22EDDCEAD5181BDDD21580D2915F66
                                                                                                                                                  SHA-512:013B2F4812755C2E8DADA661692EFAF45ADC00AB15283413AD8444DE7C08C396F99863354C46D542F525805F4C2D0C81445432E78A487BD0EDECED865E2A6DC1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ee,v 1.9 2006-03-16 22:58:05 svu Exp $..// based on.// Estonian XKB-keymap by Ville Hallik <ville@linux.ee>.//.// $XFree86: xc/programs/xkbcomp/symbols/ee,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Estonian keyboard. // This layout conforms to both EVS8:1993 and EVS8:2000 standards.. include "latin(type4)".. name[Group1]="Estonia";.. key <AE03>.{ [ 3, numbersign, sterling, sterling ].};. key <AE04>.{ [ 4, currency, dollar, dollar ].};. key <AE11>.{ [ plus, question, backslash, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, grave, apostrophe ].};.. key <AD03>.{ [ e, E, EuroSign, EuroSign ].};. key <AD11>.{ [udiaeresis, Udiaeresis, dead_diaeresis, dead_abovering ] };. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5839
                                                                                                                                                  Entropy (8bit):4.3237369826704715
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SHEHnIBoEXchEHnIl9iLhE8Dk7Y0c3hnJdnJSMqRJdfOEi1ih+njG6o8E5VIZ9/U:jHWpcSHf4Y3hJdidfOEJhEGrVaypdr
                                                                                                                                                  MD5:1D85FEF71FE6619D7A4DF480F6B3FC89
                                                                                                                                                  SHA1:76B89661106506567562517B03C463B60479F16D
                                                                                                                                                  SHA-256:C138D5E01BD3BA7CD068A7A54D282338B56282C7D925D175A8A8350908CA58F8
                                                                                                                                                  SHA-512:21476B447C98729212A6752085D0A18F632667EC53B9FB279AC8347FBDD72218977F3B16F7A69AB4485A716C8E63CA1660A2C94F99E0AA7CC109BE44CDAF7A9B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/epo,v 1.2 2007-01-11 23:08:23 svu Exp $..// Esperanto keyboard maps -- "Ekverto".//.// Ekverto A ("legacy") (2004-01-10).// Chusslove Illich (.aslavo Ili.o) <caslav.ilic@gmx.net>.//.// Ekverto B ("basic") (2006-12-02).// Benno Schulenberg (Beno S.ilenber.) <bensberg@justemail.net>.// Chusslove Illich (.aslavo Ili.o) <caslav.ilic@gmx.net>..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Esperanto";.. include "us(basic)".. key.type[Group1] = "FOUR_LEVEL_ALPHABETIC";.. key <AD01> { [ scircumflex, Scircumflex, q, Q ] };. key <AD02> { [ gcircumflex, Gcircumflex, w, W ] };. key <AB02> { [ ccircumflex, Ccircumflex, x, X ] };. key <AD06> { [ ubreve, Ubreve, y, Y ] };.. key.type[Group1] = "FOUR_LEVEL_SEMIALPHABETIC";.. key <AD11> { [ jcircumflex, Jcircumflex, bracketleft, braceleft ] };. key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5705
                                                                                                                                                  Entropy (8bit):4.852765645382388
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:bG7y48aJ1tyIi1Y21Y2jerSDwgUt4v93XapwWYGGlOa5+8vmnyXz:b48aJ1tyIie21Re2DXUGVnapwWhCOaEe
                                                                                                                                                  MD5:9C90A2F4B0C864DFC4CAB55784935166
                                                                                                                                                  SHA1:8B00114DE8388A96878533C23C1EE1C565C9FB44
                                                                                                                                                  SHA-256:872FE33E25203FD6441C3943945DEED55D87EAFAAE35F789B3B613A4FCACC837
                                                                                                                                                  SHA-512:A6DF16069B1DEA416D4F1EA510BDED9507E5D42BD5B2B9809BD29FCFBECC59FB198524197D314B702965F60838CC21E818C41215E84F737D67A326245981BD6A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/es,v 1.13 2007-01-26 23:02:18 svu Exp $..// based on a keyboard.// Modified for a real Spanish Keyboard by Jon Tombs.//.// $XFree86: xc/programs/xkbcomp/symbols/es,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Spain";.. key <AE01>.{ [ 1, exclam, bar, exclamdown ].};. key <AE03>.{ [ 3, periodcentered, numbersign, sterling ].};. key <AE04>.{ [ 4, dollar, dead_tilde, dollar ].};. key <AE06>.{ [ 6, ampersand, notsign, fiveeighths ].};. key <AE11>.{ [apostrophe, question, backslash, questiondown ].};. key <AE12>.{ [exclamdown, questiondown, asciitilde, asciitilde ].};.. key <AD11>.{ [dead_grave, dead_circumflex, bracketleft, dead_abovering ] };. key <AD12>.{ [ plus, asterisk, bracketright, dead_macron ].};.. key <AC10>.{ [ ntilde, N
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):543
                                                                                                                                                  Entropy (8bit):5.067159847916131
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaB1OP9MmGMxhCcMmGvERmFjCMMmGkIw53C9:YaW9MmGMnJMmGcRSxMmGNwtk
                                                                                                                                                  MD5:57D6CA2BB122C963698A6E960CC90BAA
                                                                                                                                                  SHA1:EBE4514CBE274831FC5E2B2A82E9038E636FC998
                                                                                                                                                  SHA-256:B568FC94618F824242EE0B54AC882151CD87281F819A2C254D6B753A53306896
                                                                                                                                                  SHA-512:509B83F4693C8EFF8CDACEFA64B638CD48B8738BE95312BE298FB6A2FC7C171A258886076D92E6A26364070AA6B743FD1644511617CE09059B65DD821298BAC9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/eurosign,v 1.2 2004-10-09 17:35:01 svu Exp $..// Most keyboards have the EuroSign engraved on the E key.partial.xkb_symbols "e" {. key <AD03>.{ [ NoSymbol, NoSymbol, EuroSign ].};.};..// Many keyboards have the EuroSign engraved on the 5 key.partial.xkb_symbols "5" {. key <AE05>.{ [ NoSymbol, NoSymbol, EuroSign ].};.};..// Many Apple keyboards have the EuroSign engraved on the 2 key.partial.xkb_symbols "2" {. key <AE02>.{ [ NoSymbol, NoSymbol, EuroSign ].};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10980
                                                                                                                                                  Entropy (8bit):4.091117406427457
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:3agTn4ibYdwTt9n9AJeZOTe6yuZUolHp3li1zmpf2Y2ync:3a7dwh9n9qcOTVyuZUopp3lczmpf2Y2V
                                                                                                                                                  MD5:831D45C7DF6EC5A33608113EEFDAB244
                                                                                                                                                  SHA1:635C2D7D4DF8C913176353524B90860E8484D123
                                                                                                                                                  SHA-256:FE0D453F519450958E112AE8D022017B994270988336835517840F56093C5340
                                                                                                                                                  SHA-512:65E1D67DFA729910D647370B9736ED2F05047FB3A089EAB41C64C72DE32B7FB61FB3772EEC0A597FE51101E35A66F116BA8E810DB362BB1F635A5290A0A116AD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// based on a keyboard map from an 'xkb/symbols/fi' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/fi,v 1.13 2007-01-11 22:57:32 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/fi,v 1.9 2003/01/29 17:17:31 dawes Exp $...partial default alphanumeric_keys.xkb_symbols "basic" {. include "latin(type2)". include "fi(fi)".};..partial alphanumeric_keys.xkb_symbols "fi" {.. // a Finnish keyboard with dead key support and all of. // ISO-8859-1 and ISO-8859-15 characters available... name[Group1]="Finland";.. key <TLDE> { [ section, onehalf, onequarter, threequarters.] };. key <LSGT> { [ less, greater, bar, brokenbar.] };. // AltGr+<SPCE> is pressed accidentally too often after AltGr+<LSGT>,. // hence AltGr+<SPCE> produces now space, not nobreakspace.. key <SPCE> { [ space, space, space, nobreakspace.] };. key <AE01> { [ 1, exclam, exclamdown, onesuperior.] };. key <AE02> {
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2104
                                                                                                                                                  Entropy (8bit):4.5361491694918765
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaXT6z31vjpGoL+UBByCB/DI1jbfH91ozMq/bc4buP+YAWz1gy8O2Ie6ko8lY2x4:h43DG4z362YiE2oeuc8r
                                                                                                                                                  MD5:2AFF22DD04E11D6705B8FCA44E1FA98F
                                                                                                                                                  SHA1:55F0EF036159A1C7081871C3A3260AF26F676826
                                                                                                                                                  SHA-256:338ABCF5C6A993CF7B0422934AD41BE082C82921E44273A41D93BDDBCA14EAA1
                                                                                                                                                  SHA-512:C433EB16DF65FF0EF65E9E0090A4F1096DF4FE8D79EACDFD08CBB332A8F16560F45FC46ACCE5E6DD16FAB8022645993EDB570A77F5EA046F75007E11382950D4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/fo,v 1.7 2005-01-16 02:18:20 svu Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "latin(type2)".. name[Group1]= "Faroe Islands";.. key <TLDE>.{ [ onehalf, section, threequarters, paragraph ].};. key <LSGT>.{ [ less, greater, backslash, notsign ].};. key <SPCE>.{ [ space, space, nobreakspace, nobreakspace ] };.. key <AE05>.{ [ 5, percent, NoSymbol, cent ] };. key <AE06>.{ [ 6, ampersand, yen, NoSymbol ] };. key <AE11>.{ [ plus, question, plusminus, questiondown ] };. key <AE12>.{ [dead_acute, dead_grave, bar, brokenbar ] };.. key <AB03>.{ [ c, C, copyright, NoSymbol ] };. key <AB10>.{ [ minus, underscore, hyphen, macron ] };.. key <AC03>.{ [ d, D, eth, ETH ] };. key.<AC10>.{ [ ae,. AE.]
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):45527
                                                                                                                                                  Entropy (8bit):4.5588646690006875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:DlQG8ecQ0ZxyLd08Ao2o4sOs46okfknaqDG9HmtfUQL0k9:DlQGXIVo1Os46okf1ZQfUg
                                                                                                                                                  MD5:B6FB2453404904C065828E8C26FF3CD0
                                                                                                                                                  SHA1:77403EA049D870CAB7B607E0BE4596E1227E4D28
                                                                                                                                                  SHA-256:422DBF1C434069F683533EAF75CD1BA3F64EB133AEF74C4E342595C5FFADC127
                                                                                                                                                  SHA-512:05A42E228D3B0767B39BB057BE3B1CEEC84801914FD67EE3E17D52F409C68571E8CE59CD1AF228AF3B26556FDA7C7FC41344EAFB041B319D90E3A689ED1178F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/fr,v 1.16 2007-01-04 23:31:30 svu Exp $..// based on a keyboard map from an 'xkb/symbols/fr' file.//.// $XFree86: xc/programs/xkbcomp/symbols/fr,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="France";.. key <AE01>.{ [ ampersand, 1, onesuperior, exclamdown ].};. key <AE02>.{ [ eacute, 2, asciitilde, oneeighth ].};. key <AE03>.{ [ quotedbl, 3, numbersign, sterling ].};. key <AE04>.{ [apostrophe, 4, braceleft, dollar ].};. key <AE05>.{ [ parenleft, 5, bracketleft, threeeighths ].};. key <AE06>.{ [ minus, 6, bar, fiveeighths ].};. key <AE07>.{ [ egrave, 7, grave, seveneighths ].};. key <AE08>.{ [underscore, 8, backslash, trademark ].};. key <AE09>.{ [ ccedilla, 9, asciicircum, plusm
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4468
                                                                                                                                                  Entropy (8bit):5.136875024821122
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kWritctUOUqYQHEssz4INW3Z2rmUaOYCFHcNM8phGt+MyIGX41Bv2uwtgQf/11oB:OCzUqYQHKQgrTLjcNMghGQoBeDgzaI
                                                                                                                                                  MD5:F4B0C717C2FF58EAD02536B410724FF6
                                                                                                                                                  SHA1:0719880628CB5ECB8194922BA6943A8A564FA963
                                                                                                                                                  SHA-256:B2C1E21851FE0876A5E3B37BCC1B9976F9971CD1A83E2C3C37CCE42BC3C9CEF4
                                                                                                                                                  SHA-512:58478F6DA6DE67FDC8438D1CF0A745A6979122281C6D2A42F039AC0A8FAAF16C237658F083BE9A75841643B1DB609B9190992723B1447F0AFB8D50EE509FBC3F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4165
                                                                                                                                                  Entropy (8bit):5.214457646128203
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:tCzUqYQHKQgrTLckMrcf+Ke4GEKEUC/+UXEWzCZyQNI4EuACXGkf9JdbhVqAdfzL:SYQHHgrTtB3K7oQNlrKinl
                                                                                                                                                  MD5:A8018BB067AAC363688E0B33A61E4BBC
                                                                                                                                                  SHA1:4798618EAB3771E0A600867DD1FCF40D6A692DA1
                                                                                                                                                  SHA-256:6263020BBA54D8594818DBE76354AE1A3375A938551CCCA5EA6EA3CA8A8AD644
                                                                                                                                                  SHA-512:6AC3D6B5110A5CDB622A46C6B0D138EDE95FDC48C841E0CAEEF555EE2B3D0DDF2AD436EB20DDDCAE29DFF4984D1ACE7933E43F492CCC1D38E554AE37168F6C26
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4165
                                                                                                                                                  Entropy (8bit):5.214457646128203
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:tCzUqYQHKQgrTLckMrcf+Ke4GEKEUC/+UXEWzCZyQNI4EuACXGkf9JdbhVqAdfzL:SYQHHgrTtB3K7oQNlrKinl
                                                                                                                                                  MD5:A8018BB067AAC363688E0B33A61E4BBC
                                                                                                                                                  SHA1:4798618EAB3771E0A600867DD1FCF40D6A692DA1
                                                                                                                                                  SHA-256:6263020BBA54D8594818DBE76354AE1A3375A938551CCCA5EA6EA3CA8A8AD644
                                                                                                                                                  SHA-512:6AC3D6B5110A5CDB622A46C6B0D138EDE95FDC48C841E0CAEEF555EE2B3D0DDF2AD436EB20DDDCAE29DFF4984D1ACE7933E43F492CCC1D38E554AE37168F6C26
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.4 2001/02/09 02:05:52 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4468
                                                                                                                                                  Entropy (8bit):5.136875024821122
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kWritctUOUqYQHEssz4INW3Z2rmUaOYCFHcNM8phGt+MyIGX41Bv2uwtgQf/11oB:OCzUqYQHKQgrTLjcNMghGQoBeDgzaI
                                                                                                                                                  MD5:F4B0C717C2FF58EAD02536B410724FF6
                                                                                                                                                  SHA1:0719880628CB5ECB8194922BA6943A8A564FA963
                                                                                                                                                  SHA-256:B2C1E21851FE0876A5E3B37BCC1B9976F9971CD1A83E2C3C37CCE42BC3C9CEF4
                                                                                                                                                  SHA-512:58478F6DA6DE67FDC8438D1CF0A745A6979122281C6D2A42F039AC0A8FAAF16C237658F083BE9A75841643B1DB609B9190992723B1447F0AFB8D50EE509FBC3F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3328
                                                                                                                                                  Entropy (8bit):4.781926579216175
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:InrYoh56Hk4neEMkHanuXICH1/vHLrhXmnrYpzC:arYU52XeQHauXIU1/vHL10rYpG
                                                                                                                                                  MD5:66443EBEFEFB04448F58D655292DDD43
                                                                                                                                                  SHA1:4409B30F8010BABB11E6DB4E0C157F5A64BDD275
                                                                                                                                                  SHA-256:CBD142FDE7746AEC713B3FB654EF47005B60B77085F3990617CD0957E3ED75A7
                                                                                                                                                  SHA-512:D2807844B27FDA7BEED66B079A1844C89F55BEC02F7FD9AC70C5B4F87150AA9612EFF2B5B6F2B1AD16C9CCB1A4D1A72695A6AFCF6A88B30DF4472BD006993684
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/gb,v 1.11 2006-10-03 22:25:41 svu Exp $..// based on a keyboard map from an 'xkb/symbols/gb' file.//.// $XFree86: xc/programs/xkbcomp/symbols/gb,v 1.6 2003/10/04 10:25:14 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple U.K. keyboard layout defined by. // the SVR4 European Language Supplement and sometimes also. // known as the IBM 166 layout... include "latin".. name[Group1]="United Kingdom";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE03>.{ [ 3, sterling, threesuperior, sterling ].};. key <AE04>.{ [ 4, dollar, EuroSign, onequarter ].};.. key <AC11>.{ [apostrophe, at, dead_circumflex, dead_caron].};. key <TLDE>.{ [ grave, notsign, bar, bar ].};.. key <BKSL>.{ [numbersign, asciitilde, dea
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14453
                                                                                                                                                  Entropy (8bit):4.376322800565033
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/5Foh8iknRgNk5LpkuryxQlZM8R1Jr4hrU/2BnhZVS8CoRC1QDkqBA2G:22ZOlxO
                                                                                                                                                  MD5:3A9B8C955E9F12500915C0F5D51BAE47
                                                                                                                                                  SHA1:D63073D626E0883796B6AA40DEA198F1E0D7B1B2
                                                                                                                                                  SHA-256:836E7ACF272A70BAEDE91F6BB5E34E73BA7861E958BF0F49E70A833FAC13F212
                                                                                                                                                  SHA-512:E2A5543D858655F71965EC140A9971CDAE72FE9FCC9BC248832515C79D79BAB4FEB97B1126F6C0B71AC137DDA64055962487807272D839540690537115F588C8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ge,v 1.6 2007-04-11 22:30:54 svu Exp $..// Georgian Keyboard Layouts by Aiet Kolkhi <aietkolkhi@gmail.com>.// Full layout descriptions available at http://www.gakartuleba.org/layouts/.//.// This includes the following keyboard layouts: Georgian QWERTY; Georgian Ergonomic;.// Georgian MESS; Georgian AZERTY Tskapo; Georgian Russian..//.// Layouts include Georgian Mkhedruli alphabeth; most layouts also include some special.// and ancient characters (like Fi, Yn, Elifi, Turned Gan and Ain). Layouts do not.// include Georgian Asomtavruli or Georgian Khutsuri alphabeths which are also present.// in Unicode..//.// Georgian Typewriter no longer supported, as it is no longer used in Georgia..//.// some layouts based on Georgian keyboard map, in the so called "latin" layout..// 1999, Pablo Saratxaga <srtxg@chanae.alphanet.ch>.//..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Georgia";.. key <TLDE> { [ 0x010020
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3362
                                                                                                                                                  Entropy (8bit):4.516965163032327
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:hcgFwGVB5WzxVBeWX4cVBqm3Ybr9zVBU0z8Eb3PNl9wWWVB62Imz:hPFdYdFho9p8EX69Eg
                                                                                                                                                  MD5:6C727EE9A30F0F22487F2CB15FAE5560
                                                                                                                                                  SHA1:32389EE67D745DB94340412BB0C9BA2B0041FD9A
                                                                                                                                                  SHA-256:32F366535D0DF20D2B49AFF1C22062F07B3289E6684C8D58D5C8E1D48A416D93
                                                                                                                                                  SHA-512:9A9024DF498661F5525E2F86D62A7EF8DFC6C2BE857BBD447D9902B287D73C129EDEE72B9DF47640FFC6AED336738785824DCC5485EAA644E3E9243BC5AAB5B4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/gh,v 1.3 2006-06-14 21:41:10 svu Exp $.//.partial default alphanumeric_keys .xkb_symbols "basic" {.. include "us".. name[Group1]= "Ghana";.. key <AE04> { [ 4, 0x010020B5, dollar, cent ] };. include "level3(ralt_switch)".};..partial alphanumeric_keys.xkb_symbols "akan" {. include "gh(basic)".. name[Group1]= "Ghana - Akan";.. key <AD01> { [ 0x0100025B, 0x01000190, q, Q ] };. key <AB02> { [ 0x01000254, 0x01000186, x, X ] }; .};..partial alphanumeric_keys.xkb_symbols "ga" {. include "gh(basic)".. name[Group1]= "Ghana - Ga";.. key <AD01> { [ 0x0100025B, 0x01000190, q, Q ] };. key <AB02> { [ 0x01000254, 0x01000186, x, X ] }; . key <AB03> { [ 0x0100014B, 0x0100014A, c, C ] }; .};..partial alphanumeric_keys.xkb_symbols "ewe" {. include "gh(basic)".. name[Group1]= "Ghana - Ewe";.. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3957
                                                                                                                                                  Entropy (8bit):5.213230539584341
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RENJCOMkWz+SLwF0pUI3dpvvrkd85Yt/B:yNhMkWzzLwFqUKdxvrkd85Yt/B
                                                                                                                                                  MD5:E3CBEFF87F3F8B620644020D38FD554F
                                                                                                                                                  SHA1:B6195970036C893346617BE716354E54E2067E39
                                                                                                                                                  SHA-256:84F0515B78577070965B0967FEA21D3E392812EA41EC6794EEA38FCF92F0742D
                                                                                                                                                  SHA-512:BFC6CC41CAD6AEB0AF3431F2AADB180A61C4D38C54B058E5EDB0D3825F3556D7566D6EB6C1E08079577844DA60E332E5E3F175FB92715EC6BEFC0FE26E08F49D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/gr,v 1.9 2007-05-02 21:48:13 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/el,v 1.2 2002/11/15 02:26:41 dawes Exp $.//.// Hellenic keyboard map for XFree86.// Original version:.//.Kostas Gewrgiou <gewrgiou@imbc.gr>.// Heavily modified and maintained by:.//.Vasilis Vasaitis <vvas@hal.csd.auth.gr>.// Originally converted to single group form by:.//.Ivan Pascal <pascal@info.tsu.ru>..default partial alphanumeric_keys alternate_group.xkb_symbols "basic" {.. include "gr(bare)".. name[Group1] = "Greece";.. key <TLDE> {.[ grave,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8637
                                                                                                                                                  Entropy (8bit):5.227751039550581
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:hUZUC3JFJUmHUXIgpZ43cyTCPHL0CT2U0Gwja6H00H:yqCZFam0X/H0CTD0RJHJH
                                                                                                                                                  MD5:449CC86B2DDE752751B24BDB2E4E1FEF
                                                                                                                                                  SHA1:8F9AD3E35819E093D6682F699E92ED0BDE82797D
                                                                                                                                                  SHA-256:DC44808DB54986F977B82EF5A5A703F9AE9B1104AEDCB174170BFA68055EF164
                                                                                                                                                  SHA-512:88DEFA8F633D3CE28A153E8001B277820180C8BED892398F02038FB926D53A80C8BB4FAABB3D0BF64ED40C24644F06F4CE4523787203D12092EBEB3F81EEFE58
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/group,v 1.10 2006-10-16 19:27:05 svu Exp $.// $Xorg: group,v 1.3 2000/08/17 19:54:43 cpqbld Exp $.// using the group(switch) map, the right alt key temporarily chooses .// the second keyboard group (until it is released)..//.// $XFree86: xc/programs/xkbcomp/symbols/group,v 3.9 2003/12/30 13:26:25 pascal Exp $.partial modifier_keys .xkb_symbols "switch" {. key <RALT>.{ ...symbols[Group1]= [.Mode_switch, Multi_key .],..virtualMods= AltGr. };.};..// using the group(lswitch) map, the left alt key temporarily chooses.// the second keyboard group (until it is released)..//.partial modifier_keys .xkb_symbols "lswitch" {. key <LALT>.{ ...symbols[Group1]= [.Mode_switch, Multi_key .],..virtualMods= AltGr. };.};...// using the group(win_switch) map, both Windows'logo keys temporarily.// choose the second keyboard group (until release). If you use this.// map, you would declare you keyboard as pc101 or pc102 instead of.// pc104 or
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3393
                                                                                                                                                  Entropy (8bit):5.229046822659112
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kWritctUOUqYQHEssz4INW3Z2rmUaOYCFvIboeYS31ltP0vO6/XToarc:OCzUqYQHKQgrTLkVYSFlSvOvaI
                                                                                                                                                  MD5:C8101D44F1C34F4B4DA4EC338B591796
                                                                                                                                                  SHA1:347BFAB120092AFE9D8CEB2D5176DD0E80BDB02E
                                                                                                                                                  SHA-256:1D6379BDAB898C10881E6D0FB0A9B7A4F74B9EEA4056E61F8F6BB40314B3AC9F
                                                                                                                                                  SHA-512:E96ADC05ECDBF19E9CA5D6D201A9C700B4E9AB3D26CFB2B387FDD6D5AD9DCDA8B1941F87EFFE4798C5E2A513426F85A3CEE6BB13E9AFA3B0E2FAF7140E08C1B6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3393
                                                                                                                                                  Entropy (8bit):5.229046822659112
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kWritctUOUqYQHEssz4INW3Z2rmUaOYCFvIboeYS31ltP0vO6/XToarc:OCzUqYQHKQgrTLkVYSFlSvOvaI
                                                                                                                                                  MD5:C8101D44F1C34F4B4DA4EC338B591796
                                                                                                                                                  SHA1:347BFAB120092AFE9D8CEB2D5176DD0E80BDB02E
                                                                                                                                                  SHA-256:1D6379BDAB898C10881E6D0FB0A9B7A4F74B9EEA4056E61F8F6BB40314B3AC9F
                                                                                                                                                  SHA-512:E96ADC05ECDBF19E9CA5D6D201A9C700B4E9AB3D26CFB2B387FDD6D5AD9DCDA8B1941F87EFFE4798C5E2A513426F85A3CEE6BB13E9AFA3B0E2FAF7140E08C1B6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2594
                                                                                                                                                  Entropy (8bit):4.535956813483921
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YatA+a60zmdmRViJxIvYAgwKqk5fCLqg6aIPIN8U2gH4W4bJYRl5jfDJkD6DqqDx:Azgm/YLpV0wY5RR+QsIVeBKITvwTR
                                                                                                                                                  MD5:10EDAB27749EBCEF3C3646393150D68A
                                                                                                                                                  SHA1:80DA650AC7D5E075FFCB966501C0DB701C7A5010
                                                                                                                                                  SHA-256:4DB1C978D822503335D3CFE5FFDF58757207D7FA528D797A838C45E0ADAA4CC2
                                                                                                                                                  SHA-512:47E6E68B0F3B79A956E6BEDDCA980B7F5D7B42C316EE08F57BA430AEFBA5DBA011CA0D37DF222A7A089D956228A573F98022F7DCEC4DB4B546D5E56BD5A18C81
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/hr,v 1.16 2006-10-11 19:32:35 svu Exp $.//..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Croatia";.. include "cs(latin)".. // Redefine these keys to match XFree86 Croatian layout. key <AE01> { [ 1, exclam, asciitilde, dead_tilde ] };. key <AE03> { [ 3, numbersign, asciicircum, dead_circumflex ] };. key <AE05> { [ 5, percent, degree, dead_abovering ] };. key <AE07> { [ 7, slash, grave, dead_grave ] };. key <AB10> { [ minus, underscore, dead_belowdot, dead_abovedot ] };.};..partial alphanumeric_keys .xkb_symbols "us" {.. name[Group1]= "Croatia - US keyboard with Croatian letters";.. include "us".. key <AD01> { [ any, any,.backslash. ] };. key <AD02> { [ any, any,.bar . ] };. key <AD03> { [ any, any, .EuroSign . ] };. key <AD06> { [ any, any,.z,..Z
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14319
                                                                                                                                                  Entropy (8bit):4.507619290071726
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:4d1VZMVaieOdBNeYNC/wSrGEyrz5/wSHjEyrPs952lB4+NIVSd/rLr90IVSNKrLK:gZMM0P8YiSldicTTZlmym
                                                                                                                                                  MD5:B1836EEAADC500F5501E764269C69BC1
                                                                                                                                                  SHA1:85677B7CD72BB99E77138B0D3742496427164F47
                                                                                                                                                  SHA-256:5BA4C9D633D928E104A6E681616BA8ED74DEE853E1469E1F3A236B0DADBAFF19
                                                                                                                                                  SHA-512:FBC74491D9D64479CC25BC8F500ABD74B208F74653734D3B76F2013177F85CB58C82669A60445B6602D2323D931583922C46CE4736873F904F8FB20845004549
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// New style XKB layout for some widely used Hungarian keyboard layouts.//.// Based on old style 'xkb/symbols/hu".//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/hu,v 1.8 2005-12-21 00:40:06 svu Exp $.// (C) 2002-2004 So.s P.ter <sp@osb.hu>.//.// Permission is granted to anyone to use, distribute and modify.// this file in any way, provided that the above copyright notice.// is left intact and the author of the modification summarizes.// the changes in this header..//.// This file is distributed without any expressed or implied warranty..//.// Changes:.// 2004-04-17 - Moved to new style (only Unicode based layouts).// - Added consistent dead key support.// - Fixed abovedot.// - Added adiaeresis.// - Added EuroSign and cent symbol...// Default layout.default partial.xkb_symbols "basic" {. include "hu(102_qwertz_comma_dead)". name[Group1] = "Hungary";.};..// Standard layout.partial.xkb_symbols "standard" {. include "hu(10
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20552
                                                                                                                                                  Entropy (8bit):4.46587925607917
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:bqd8YnCiMyEWDNeZV6WHe6n+RT9iEW7l8cK0BHe6cm/XT60U0uWlUoxse0tqe4YN:b6n1eISn4Ta00N+m/mV0uhe/e3TAmxz
                                                                                                                                                  MD5:CB9B8AE94D6A0468FE7050C4097DD2C7
                                                                                                                                                  SHA1:486902853E3035C356D28BB6EE2229B5A2E3AF34
                                                                                                                                                  SHA-256:731D1D5C5981AD7409DE5EEDC2B95040987B8DD3C108A4F61CFD3F4179E18F29
                                                                                                                                                  SHA-512:CE8606FED06F5C5ECE23FE1B63A2D71568DECD745B43CF6A6C56155739D6DAC5DB46B0AA21E1EA760F2F30AF88FE6047A0FA532C7AFC294F080C072AA929A634
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ie,v 1.7 2005-08-02 23:07:51 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/ie,v 1.3 2002/12/31 02:07:04 dawes Exp $..// Irish keyboard map..// Support for Irish (old and new orthography) and English.// Seamus O Ciardhuain <seoc@cnds.ucd.ie> (19 December 2002)..// The general idea is to provide the characters in ISO 8859-1,.// ISO 8859-15, ISO 8859-14, CP1252 and "Extended Latin-8"..// However, not all are accessible directly because there aren't.// enough keys; some need deadkeys to access them, others the .// "Multi_key" compose sequences...// Designed to be similar to the layouts used on Windows.// and the Macintosh...// Everything is in Group 1 to be compatible with the.// multi-layout keyboard support in XFree86 4.3...// The basic layout is a modern keyboard, but dotted consonants are.// accessible using a deadkey (AltGr+H or AltGr+W)..// If a proper Clo Gaelach keyboard is needed, then use the layout.// defined below as
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11390
                                                                                                                                                  Entropy (8bit):5.061521795944941
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:qokok4WgEY9qCXdoZULLOCAFmqPHjrZvm8ol5xyHt/hz4iQf3:qopk73Y9qCXdoGLnAFmqPHjTN/hzHQf3
                                                                                                                                                  MD5:044760802AD507DAE2C7532599491A09
                                                                                                                                                  SHA1:BC4EA510D99FE96F1CD0852A9FC2B38CB699CC7F
                                                                                                                                                  SHA-256:C94F7B21A10523568BF269E7FC993C3AAFDC7E63C5E844B4E627737953A91AF5
                                                                                                                                                  SHA-512:C4A52442C810E47D8B7DC047D45A7ACE4159C5CA367BF5BF5E919AC9FAC758AFC56239D22A05AF602989BBE30B2A21CD9BD7C980E3B35AE82997A4D8A3DA0771
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/il,v 1.12 2006-11-19 13:15:56 svu Exp $..// based on a keyboard map from an 'xkb/symbols/il' file.//.// $XFree86: xc/programs/xkbcomp/symbols/il,v 1.3 2003/01/07 02:03:44 dawes Exp $..// This is a partial implemetation of the Israeli standard SI-1452.// It does not implement changes to the English layout ("Alt-English"), .// as I believe that it is not the job of this layout to modify the English.// layout..partial default alphanumeric_keys .xkb_symbols "basic" {. // uses the kbd layout in use in Israel... name[Group1]= "Israel";.. key <AD01> { [ slash,.Q..].};. key <AD02> { [ apostrophe,.W..].};. key <AD03> { [ hebrew_qoph,.E..] };. key <AD04> { [ hebrew_resh,.R..].};. key <AD05> { [ hebrew_aleph,T..] };. key <AD06> { [ hebrew_tet,.Y..] };. key <AD07> { [ hebrew_waw,.U..] };. key <AD08> { [ hebrew_finalnun,.I.] };. key <AD09> { [ hebrew_finalmem,.O.] };. key <A
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):34007
                                                                                                                                                  Entropy (8bit):4.57268989466677
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:8TrS0b95Wmi5hlGGaAdn0r/NFvQSg4bwfnM4V0No9OxWg41HfVTzE1zFBJzipsNm:6Da81yAxTs6M09En+KPwsZxUZaqvnw80
                                                                                                                                                  MD5:644F8DA981063AC0E76BBB066F3A9F91
                                                                                                                                                  SHA1:22E5AFEA332FB969DB8A21D33AA5E10CF4E2F388
                                                                                                                                                  SHA-256:B05AD29918489D130E50F5FEF9D5F5505677A1F29E19300E9ED10216CE6F6B9C
                                                                                                                                                  SHA-512:9504B64A28D3B57E67B82730FA4E508A882901E63CBAEFFE365991A9F30A3E9816146B8FEE8C4A7494596D1444D1CB7DB3879FE33306F2FB8EF06B4F8CB40CFE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/in,v 1.13 2006-10-10 21:37:13 svu Exp $..// This layout includes all Indian layouts, including:.// - Bengali.// - Gujarati .// - Kannada .// - Malayalam.// - Oriya .// - Tamil.// - Telugu.// - Urdu..// Links:.// - Indic INSCRIPT keyboard layout diagrams:.// http://java.sun.com/products/jfc/tsc/articles/InputMethod/indiclayout.html.// - Ekusheyr Shadhinota (Bengali layouts):.// http://ekushey.org/projects/shadhinota/index.html.// - Microsoft Windows XP SP2: Indic Language Standards - an Introduction:.// http://www.bhashaindia.com/MSProducts/XpSp2/Articles/IndicLanguageStandards.aspx..// based on a keyboard map from an 'xkb/symbols/dev' file..// Devangari is the default. Kill me if I am wrong:).default partial alphanumeric_keys.xkb_symbols "deva" {..// March 2004 -- David Holl <smyrph+dev_xkb@ece.wpi.edu>..name[Group1]="India";...key.type="FOUR_LEVEL";...key <TLDE> { [ U094a, U0912, grave,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):87225
                                                                                                                                                  Entropy (8bit):4.8017961794270025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:TsVZfVhQ4J/B+blBGUBmuU7oTmbtH7IeAc9tQ2z+Y3nnTRKyJVnfLZ4gojYh:4iYQI
                                                                                                                                                  MD5:B47ECB2E870F80F88D3EFBBAA262DBC8
                                                                                                                                                  SHA1:BE5AE74031834A9A7E76F982979A12CF6BD4869D
                                                                                                                                                  SHA-256:A8D86BCB26EA47804A518FD1B75461C17703F2CE46EED4B853D3570DFE7A7FBA
                                                                                                                                                  SHA-512:099C51028E4BD9C548688DA92EF6BD8DB83CBF8705F90427340AFC6D29D7822ED2D06AD0ED84A37439643FE6C5AFAA0E1D0C0CC1845B85F9B34D7530D7D209C1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/inet,v 1.52 2007-04-23 22:09:07 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/inet,v 1.38 2004/01/17 14:59:37 pascal Exp $..// EAK (Easy Access, Internet, Multimedia, PDA) keyboards.// Copyright (C) 2002 Stanislav Brabec <sbrabec@suse.cz>.//.// Based on LinEAK project.// LinEAK - Linux support for Easy Access and Internet Keyboards .// Copyright (C) 2001, 2002 Mark Smulders <Mark@PIRnet.nl>..// Usage in XF86Config:.// Option "XkbLayout"."my_kb_layout".// Option "XkbVariant"."my_kb_variant".// Option "XkbModel"."my_eak_type".// Option "XkbRules"."xfree86".// Simple command line usage:.// setxkbmap 'my_kb_layout' -variant 'my_kb_variant' -model 'my_eak_type'..// All keyboards listed here should be also mentioned in.// xc/programs/xkbcomp/rules/xfree86, xfree86.lst and xfree86.xml...// Evdev Standardized Keycodes.partial alphanumeric_keys.xkb_symbols "evdev" {. key <MUTE> { [ XF86AudioMute ] };. ke
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):735
                                                                                                                                                  Entropy (8bit):5.10514909719502
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBXWe160d8F1mbwuFMIJz160dshuFMGbz160dRkuFMGVJz160dEtiYuFMGpg:Yap60WM8/u60M/S60Y/e602f/k60eU/O
                                                                                                                                                  MD5:6C9B0A8E9A2162E1A739E373D21CD9A5
                                                                                                                                                  SHA1:0D116A0BC4D851BAE6104C256FEE5DF5E0693195
                                                                                                                                                  SHA-256:028C27D923BFE52910657258D0DE7FF99C2869BA06C2EA367D584B2D1842B154
                                                                                                                                                  SHA-512:CE578355B8BBEEF42198D347A5CF2174BEC74C277CD227E5E2AC532B395E660CA607AE900DF38D55C3158D708B98A9C1C1BC3D157F4F1A4B9FFBD2BB06371A4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/iq,v 1.2 2006-08-31 23:07:37 svu Exp $.// Iraque keyboard layout,..// 3-Level layout..partial default alphanumeric_keys.xkb_symbols "basic" {. include "ara(basic)". name[Group1]= "Iraq";.};..partial alphanumeric_keys.xkb_symbols "ku" {. include "tr(ku)". name[Group1]= "Iraq - Kurdish, Latin Q";.};..partial alphanumeric_keys.xkb_symbols "ku_f" {. include "tr(ku_f)". name[Group1]= "Iraq - Kurdish, (F)";.};..partial alphanumeric_keys.xkb_symbols "ku_alt" {. include "tr(ku_alt)". name[Group1]= "Iraq - Kurdish, Latin Alt-Q";.};..partial alphanumeric_keys.xkb_symbols "ku_ara" {. include "ir(ku_ara)". name[Group1]= "Iraq - Kurdish, Arabic-Latin";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9490
                                                                                                                                                  Entropy (8bit):5.2168302366220844
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:jzeZhAoKaiW+pfTivYiW8cXgFBFDnVl5QWk:j6ZhAoKaiJpfTivYiWbXcBFDnVl5QWk
                                                                                                                                                  MD5:CEC6917970E40990AFC691E747D7C3EB
                                                                                                                                                  SHA1:CF01AA34DE88A1C51C0676A74DB63C31709B168A
                                                                                                                                                  SHA-256:E6D66F60E98EC1CE5C107E56A003398BCA2B61F3B46AB8E906C30D8F94ACDA1B
                                                                                                                                                  SHA-512:4D8F49035DEFDF0CB40C8446E199FFED32B5B680B9D66B1B10884861F4B655D3B54385D55F909912CB1C1D34EABCF771194530E9E1D80FE7C35B261DA678FFBC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ir,v 1.9 2007-01-04 23:41:09 svu Exp $.// Iranian keyboard layout,.// based on National Iranian Keyboard Standard (ISIRI 2901:1994),.// with additions..//.// Author: Behnam Esfahbod <behnam@esfahbod.info>.//...// 3-Level layout..partial default alphanumeric_keys.xkb_symbols "basic" {. name[Group1]= "Iran";.. // Persian digits. key <AE01> { [ 0x10006f1,.exclam,..quoteleft..] };. key <AE02> { [ 0x10006f2,.0x100066c,.at...] };. key <AE03> { [ 0x10006f3,.0x100066b,.numbersign..] };. key <AE04> { [ 0x10006f4,.0x100fdfc,.dollar...] };. key <AE05> { [ 0x10006f5,.0x100066a,.percent...] };. key <AE06> { [ 0x10006f6,.multiply,.asciicircum..] };. key <AE07> { [ 0x10006f7,.Arabic_comma,.ampersand..] };. key <AE08> { [ 0x10006f8,.asterisk,.enfilledcircbullet.] };. key <AE09> { [ 0x10006f9,.parenright,.0x100200e..] };. key <AE10> { [ 0x10006f0,.parenleft,.0x100200f..] };.. // Other 3-Level symbols. key <T
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7043
                                                                                                                                                  Entropy (8bit):5.241023810605663
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:XeSRj62t6XTP6P8cjVA+hcKTuyGv0aY70OpMiQmg/bIun4LAqIumBBeEWw:PRW28XWEcnPSzafMiQmgRn4LAqWcw
                                                                                                                                                  MD5:22AD5119A9F225C1B532377B2A252698
                                                                                                                                                  SHA1:3B06329B05266E709A4818DB5B623A989AFD2BD6
                                                                                                                                                  SHA-256:D0ABB1FABD391E2D1D88B4C654F943B9C0B4CF793D7E584419406F05F19AEC09
                                                                                                                                                  SHA-512:0C02C847249E3715D1890560BA77ED702794F2DA9B97AC7711111AD074FE834E7A1B1A7C9AFDE0FD5EC26B1605AA02EDE8C38679A55EE949EBAF1DFF6434C68F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/is,v 1.8 2006-10-01 21:35:25 svu Exp $..// based on.// XKB keyboard by Hrafnkell Eiriksson - hkelle@rhi.hi.is.// fixes by Olafur Osvaldsson - oli@isnic.is.//.// $XFree86: xc/programs/xkbcomp/symbols/is,v 1.3 2002/11/26 01:57:25 dawes Exp $..default partial alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Iceland";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE04>.{ [ 4, dollar, onequarter, currency ].};. key <AE11>.{ [odiaeresis, Odiaeresis, backslash, questiondown ].};. key <AE12>.{ [ minus, underscore, ccedilla, dead_ogonek ].};.. key <AD11>.{ [ eth, ETH, dead_diaeresis, dead_abovering ] };. key <AD12>.{ [apostrophe, question, asciitilde, dead_macron ].};.. key <AC10>.{ [ ae, AE, asciicircum, dead_doubleacute ] };. key <AC11>.{ [dead_acute, Adiaeresis, dead_circumflex,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8356
                                                                                                                                                  Entropy (8bit):4.837442412586958
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:oPH4NwJ0H+AtH1MG57eZb2WFD1XsMA/0d/uuZ53OhmdzYcV3otofe6AuC:oQCJ0H+AtH1MG57eZqWFD1XC/0ygdzY3
                                                                                                                                                  MD5:AD3FED4E04CA149A1AA4AE8A7D8F76C2
                                                                                                                                                  SHA1:624590366B418038449DD2F5D8EB33BB71CF8F29
                                                                                                                                                  SHA-256:EFF033F10251143B08142EC8BD4335F3577FA22927AA3D2E3DD12A4CE6A55939
                                                                                                                                                  SHA-512:6BAE9DC83557D22ACA1CA6332DC135ADA41B34BDC676B1F66A73014416CFF75FCB2AC7D54B1BC8B76D0B3554AC8916419BCB6BE148501A9822A0A1BA0B83C6C5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ch,v 1.11 2006-10-03 22:47:43 svu Exp $.// $Xorg: ch,v 1.3 2000/08/17 19:54:42 cpqbld Exp $.// $XFree86: xc/programs/xkbcomp/symbols/ch,v 3.6 2002/11/25 14:05:06 eich Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "latin".. // Alphanumeric section. name[Group1]= "Switzerland";. key <TLDE> { [ section, degree ] };. key <AE01> { [ 1, plus, bar, exclamdown ] };. key <AE02> { [ 2, quotedbl, at, oneeighth ] };. key <AE03> { [ 3, asterisk, numbersign ] };. key <AE04> { [ 4, ccedilla ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, ampersand, notsign ] };. key <AE07> { [ 7, slash, brokenbar ] };. key <AE08> { [ 8, parenleft,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14206
                                                                                                                                                  Entropy (8bit):4.833027562153685
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:p2sJywQTNM4KpXMGM/NyF8FcHAlArO8zld/G3:p2NwQhM4K5wXFus3
                                                                                                                                                  MD5:E5254B47CBD349BC0417691CF604D335
                                                                                                                                                  SHA1:0C815D2E63286D9BAEF8435799525C4441DC252F
                                                                                                                                                  SHA-256:F1001A6BC3B555B5A757FEAF37DF538B5E80B031133C2F631F260E29787173D1
                                                                                                                                                  SHA-512:A1F9E6C819649DF024B706A07DEE1D5C3898FB652B5942D5EE7F24C5D1538C63F90754D0D6A17C55E3CA1853E3FBB79FA797162EBE7ED149C988DD602EF77E56
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/de' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/de,v 1.15 2006-10-08 22:43:01 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/de,v 1.6 2003/09/08 13:12:51 pascal Exp $..default.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Germany";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE03>.{ [ 3, section, threesuperior, sterling ].};. key <AE04>.{ [ 4, dollar, onequarter, currency ].};. key <AE11>.{ [ ssharp, question, backslash, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, dead_cedilla, dead_ogonek ].};.. key <AD03>.{ [ e, E, EuroSign, EuroSign ].};. key <AD06>.{ [ z, Z, leftarrow, yen ].};. key <AD11>.{ [udiaeresis, Udiaeresis, dead_diaeresis, dead_abovering ] };. key <AD12>.{ [ plus, asterisk, dead_tilde, dead_macron ].};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4089
                                                                                                                                                  Entropy (8bit):4.361183060964637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:/mxSn8AKGZ08M8uJwLmTu21JFnIVg47P6R2xgKH0XM:MdAKq08MNNTuiX47P6R2xgKH08
                                                                                                                                                  MD5:159FCF91E98E33AC583615DECBF29E18
                                                                                                                                                  SHA1:6B4AF1DD180AE9CE52DB337838674478AD0A90D4
                                                                                                                                                  SHA-256:C18C73EBFDFE9B3BDCDDE5E5DB3060029E0EE3E97A63C442A9767D8DBEF3BF92
                                                                                                                                                  SHA-512:98693A92D6C316FCAE17A9E8446B115766C02546C8F81A3DECD416FB2C966BF70255B7765D4D3F63EA1D74659828BE729A5F66548BBF228B2D3B577C40D684A6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mn,v 1.4 2004-12-22 21:51:19 svu Exp $..// based on:.// Mongolian standard keyboard.// Author Sanlig Badral <badral@chinggis.com>.// 2002/12/7 Version 1.0..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Mongolia";.. key <TLDE> { [ equal, . plus, ..degree ] };. key <AE01> { [ 1, numerosign, .multiply ] };. key <AE02> { [ 2, minus, .division ] };. key <AE03> { [ 3, quotedbl, .plusminus ] };. key <AE04> { [ 4, U20ae, ..notsign ] };. key <AE05> { [ 5, colon,..NoSymbol .] };. key <AE06> { [ 6, period, notequal ] };. key <AE07> { [ 7, underscore, ampersand .] };. key <AE08> { [ 8, comma, .asterisk ] };. key <AE09> { [ 9, percent, .br
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4238
                                                                                                                                                  Entropy (8bit):5.190760967786476
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:qm2O2qHnQfBytojyaTJZ8GwP5TIuWDeUCV+qFUgVvRUA5Uc78UKQubX1UmsQhWwz:qmtqyYyamRTIQU9wUsU4UvU0xUmsQF
                                                                                                                                                  MD5:7F01DD0E09F71AD68687B40F6654ECD5
                                                                                                                                                  SHA1:9FBD05F08BCE1D2101BC1B4CFEC8162644FF61C2
                                                                                                                                                  SHA-256:B53334A3B76E5ED6883F27EF63AF0F0233A042FD48698EA521770C1EB9B2D6F3
                                                                                                                                                  SHA-512:9B3727BBD2E6482BDE0D0AE15C99F37AE90790C61FF98A60C07CA47CAE54FD5F3EAE72CCDD3C2389AF9FD370029EB75D7962A718B08D86604082CBA95FA76B55
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/level3,v 1.16 2006-12-19 00:18:37 svu Exp $..// these variants assign various XKB keycodes to ISO_Level3_Shift so that.// the third shift level can be reached.//.// $XFree86: xc/programs/xkbcomp/symbols/level3,v 1.7 2003/09/08 14:25:32 eich Exp $.//..// the default behavior is for the right Alt key (AltGr) to generate the.// third engraved symbol.default partial modifier_keys.xkb_symbols "ralt_switch" {. key <RALT> {. type[Group1]="ONE_LEVEL",. symbols[Group1] = [ ISO_Level3_Shift ]. };. modifier_map Mod5 { ISO_Level3_Shift };.};..// Right Alt key never chooses 3rd level..// This option attempts to undo the effect of a layout's.// including ralt_switch. You may also want to select another.// level3 option that maps the level3 shift to some other key..partial modifier_keys.xkb_symbols "ralt_alt" {. key <RALT> { . type[Group1]="TWO_LEVEL",. type[Group2]="TWO_LEVEL",. type[Group3]="TWO_LEVEL",. type[Group4]="
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3957
                                                                                                                                                  Entropy (8bit):5.213230539584341
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RENJCOMkWz+SLwF0pUI3dpvvrkd85Yt/B:yNhMkWzzLwFqUKdxvrkd85Yt/B
                                                                                                                                                  MD5:E3CBEFF87F3F8B620644020D38FD554F
                                                                                                                                                  SHA1:B6195970036C893346617BE716354E54E2067E39
                                                                                                                                                  SHA-256:84F0515B78577070965B0967FEA21D3E392812EA41EC6794EEA38FCF92F0742D
                                                                                                                                                  SHA-512:BFC6CC41CAD6AEB0AF3431F2AADB180A61C4D38C54B058E5EDB0D3825F3556D7566D6EB6C1E08079577844DA60E332E5E3F175FB92715EC6BEFC0FE26E08F49D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/gr,v 1.9 2007-05-02 21:48:13 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/el,v 1.2 2002/11/15 02:26:41 dawes Exp $.//.// Hellenic keyboard map for XFree86.// Original version:.//.Kostas Gewrgiou <gewrgiou@imbc.gr>.// Heavily modified and maintained by:.//.Vasilis Vasaitis <vvas@hal.csd.auth.gr>.// Originally converted to single group form by:.//.Ivan Pascal <pascal@info.tsu.ru>..default partial alphanumeric_keys alternate_group.xkb_symbols "basic" {.. include "gr(bare)".. name[Group1] = "Greece";.. key <TLDE> {.[ grave,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12601
                                                                                                                                                  Entropy (8bit):5.281484876887796
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:E7GM+UPflHk4W98zBgMXjgefwKg17gUM5BwgDUQSk9Dvhr:fwzzeg+kvr
                                                                                                                                                  MD5:6FE3F5ED22137764370BF0F0A9DF3BDC
                                                                                                                                                  SHA1:C111E5B8F04EEC78D1353F9F2D6F116443E6CD5F
                                                                                                                                                  SHA-256:F9F4C3516B012AE679CC54331C372BC5A434A8D760E5C159CE0879CC9A805AB6
                                                                                                                                                  SHA-512:EE5950C900DE241CE3B15E467FA5D3A68AAF9BE4DDA0D637F1B73F311FCC875E92705BEDA70C4BB107D0D5CF9326D492571FBC04A352D81AE468F45942B08188
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/keypad,v 1.4 2006-09-24 20:07:00 svu Exp $.// $Xorg: keypad,v 1.3 2000/08/17 19:54:43 cpqbld Exp $..partial hidden keypad_keys.xkb_symbols "overlay" {. include "keypad(overlay1)".};..partial hidden keypad_keys.xkb_symbols "overlay1" {.. // Begin "Keypad" section.. key <KP7> {.[ KP_Home.],.overlay1=<KO7>.};. key <KP8> {.[ KP_Up.],.overlay1=<KO8>.};. key <KP9> {.[ KP_Prior.],.overlay1=<KO9>.};.. key <KP4> {.[ KP_Left.],.overlay1=<KO4>.};. key <KP5> {.[ KP_Begin.],.overlay1=<KO5>.};. key <KP6> {.[ KP_Right.],.overlay1=<KO6>.};.. key <KP1> {.[ KP_End.],.overlay1=<KO1>.};. key <KP2> {.[ KP_Down.],.overlay1=<KO2>.};. key <KP3> {.[ KP_Next.],.overlay1=<KO3>.};.. key <KP0> {.[ KP_Insert.],.overlay1=<KO0>.};. key <KPDL> { .[ KP_Delete.],.overlay1=<KODL>.};.. key <KO7> {.[ KP_7.].};. key <KO8> {.[ KP_8.].};. key <KO9> {.[ KP_9.].};.. key <KO4> {.[ KP_4.].};. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19088
                                                                                                                                                  Entropy (8bit):4.865303104955355
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:JCME/ocpYX5zbsQTTI08Zey9AOSRipYodbM86npmwkFqZo3j1PoTk9aToGFZnpgN:JSoc6hF8ZNLDv6kh74G
                                                                                                                                                  MD5:B09A84D644625BEEE14D37410B0416A9
                                                                                                                                                  SHA1:5C275D9544446869D5944049F5A78B268810B1A9
                                                                                                                                                  SHA-256:5A8EC1A90494F29297ED517C89FB7F1C0E6556960E6055076C9F0123E341DF6C
                                                                                                                                                  SHA-512:F98BC8C9129C42DF8BAF6DF7F88CCDFD29AE8102651A6F611A08685FF45E685AF3AB0CD2DE701805C3C8C37A32CD1A9FAF11515D34E9E61B3FE08DA4A9CA4DFE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/us,v 1.29 2007-04-29 17:01:02 svu Exp $..//.// $XdotOrg: xc/programs/xkbcomp/symbols/us,v 1.1.4.3 2004/03/05 13:41:33 eich Exp $.// $XFree86: xc/programs/xkbcomp/symbols/us,v 1.6 2003/10/31 14:32:05 pascal Exp $..default.partial alphanumeric_keys modifier_keys .xkb_symbols "basic" {.. name[Group1]= "U.S. English";.. // Alphanumeric section. key <TLDE> {.[ grave,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};. key <AE11> {.[ minus,.underscore.].};. key <AE12> {.[ equal,.plus..].};.. key <AD01> {.[. q,.Q ..].};. key <AD02> {.[. w,.W..].};. key <AD03> {
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):689
                                                                                                                                                  Entropy (8bit):4.94663897284305
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBm4uHB9160dJWf7KpAcaQdu7slh+9m+dgdC9mbJYY91ktC9maJEY911/eCq:YaYBT607Wf2phFlY9m+d6C9mdYY91P9w
                                                                                                                                                  MD5:1019FB659CBC0E08D14AD5ABF0DBFD70
                                                                                                                                                  SHA1:505BC7363A03053445364301BA549F4D49B94207
                                                                                                                                                  SHA-256:1AB90AD2E6738570526DF99E17878B7787EBEC7F3D347C53BBBFB1DAB8CD71CF
                                                                                                                                                  SHA-512:42CA9DCB1C52C3860F73B0AAB2EC7CDAD4A79CDD83F5D412526951650D5DB0ED43EC0C5C33D98120963F9BD687C9DD71EFA90A0CE7D4243BFDFA86B883AF85AD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mao,v 1.2 2004-10-09 18:34:15 svu Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Adds the macrons needed for the Maori language to. // a simple us keyboard layout... include "latin".. name[Group1]="Maori";.. key <AC01> { [ a, A, amacron, Amacron ] };. key <AD03> { [ e, E, emacron, Emacron ] };. key <AD08> { [ i, I, imacron, Imacron ] };.. key <AD09> { [ o, O, omacron, Omacron ] };. key <AD07> { [ u, U, umacron, Umacron ] };.. key <RALT> { type[Group1]="TWO_LEVEL",. [ ISO_Level3_Shift, Multi_key ] };. modifier_map Mod5 { <RALT> };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7245
                                                                                                                                                  Entropy (8bit):4.048186295865633
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:Xy66F2fFhmPBheS1+sTMR7fiuBDFTVsT0dS3kCi:XmofOBYSAsTMRrBDFTVwNdi
                                                                                                                                                  MD5:13D9E3C59CF5F53163428CB973D0E758
                                                                                                                                                  SHA1:81CC13FE022D239CE4045B5BB4CB48BADBA29A75
                                                                                                                                                  SHA-256:6BC368A0C13C75D1F06E581D7800829340DF515981DA5A3693E67F2ADC940D9C
                                                                                                                                                  SHA-512:10C418017DC291C3DAA4D175215B497512F11DE5ABD079DD560C880A4C652D1A4193F171C1AA79CABD8A747BEEE8672C8DB44D2F157BFF56B3B1924DBCC93116
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/bg,v 1.8 2005-08-07 23:00:52 svu Exp $..// based on a keyboard map:.//.//////////////////////////////////////////////////////////////////////////.// Copyright (C) 1999, 2000 by Anton Zinoviev <anton@lml.bas.bg>.//.// This software may be used, modified, copied, distributed, and sold,.// in both source and binary form provided that the above copyright.// and these terms are retained. Under no circumstances is the author.// responsible for the proper functioning of this software, nor does.// the author assume any responsibility for damages incurred with its.// use..//.////////////////////////////////////////////////////////////////////////// .// Version 1.6r1..partial default alphanumeric_keys.xkb_symbols "bds" {.// BDS is the Bulgarian Institute for Standardization.. name[Group1]= "Bulgaria";. . key <TLDE> { [ parenleft, parenright ] };. key <AE01> { [ 1, exclam ] };. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3328
                                                                                                                                                  Entropy (8bit):4.674615119214434
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SGEDnMnrYzvQ21k0j0U/s1t1j4dx2S0nqUzDoxPBZ:SqnrYzvz1ZYsszd4D293DotT
                                                                                                                                                  MD5:9A072317E5AA4422214CC58AF76EBFB1
                                                                                                                                                  SHA1:63DEC9B7F62C33254503BF672D8A15D7221E4340
                                                                                                                                                  SHA-256:B8494257751B4AD22D1E4F33B11F7F2B8A22EDDCEAD5181BDDD21580D2915F66
                                                                                                                                                  SHA-512:013B2F4812755C2E8DADA661692EFAF45ADC00AB15283413AD8444DE7C08C396F99863354C46D542F525805F4C2D0C81445432E78A487BD0EDECED865E2A6DC1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ee,v 1.9 2006-03-16 22:58:05 svu Exp $..// based on.// Estonian XKB-keymap by Ville Hallik <ville@linux.ee>.//.// $XFree86: xc/programs/xkbcomp/symbols/ee,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Estonian keyboard. // This layout conforms to both EVS8:1993 and EVS8:2000 standards.. include "latin(type4)".. name[Group1]="Estonia";.. key <AE03>.{ [ 3, numbersign, sterling, sterling ].};. key <AE04>.{ [ 4, currency, dollar, dollar ].};. key <AE11>.{ [ plus, question, backslash, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, grave, apostrophe ].};.. key <AD03>.{ [ e, E, EuroSign, EuroSign ].};. key <AD11>.{ [udiaeresis, Udiaeresis, dead_diaeresis, dead_abovering ] };. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2848
                                                                                                                                                  Entropy (8bit):4.649899899078293
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ztn5nu3ODUHnQoBY3Y5A7ysNqk06CNGkODUHnUQujBY3Y5A7ysZ:znuAUHbyo5A7doN6CNGnUHijyo5A7dZ
                                                                                                                                                  MD5:3F46A819D1A3863711B37EF778CA3D48
                                                                                                                                                  SHA1:DC8B0D722F9AB0E6F67FF3E616366442DD07CB19
                                                                                                                                                  SHA-256:BE16510832EDA25D3763BA45887581B773A3B325B064F73A6752D063E0D1F177
                                                                                                                                                  SHA-512:4C9791D8F81A33D9A5B1B8F4E33EC25FA2AAA217C6EB8C772E8A1C53E670E4157ACC32DF15A16537E1D565D330812C8467C7F8564601CC47C069D28459C0F10F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mt,v 1.10 2006-06-14 21:43:30 svu Exp $..// Maltese keyboard map (based on MSA Standard DMS100).// by Ramon Casha (ramon.casha@linux.org.mt).//.// $XFree86: xc/programs/xkbcomp/symbols/mt,v 1.3 2002/12/13 04:18:04 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Malta";.. // The following four sets are the four additional letters, with the UK. // equivalents. key <TLDE>.{ [ cabovedot, Cabovedot, grave, notsign ].};. key <AD11>.{ [ gabovedot, Gabovedot, bracketleft, braceleft ].};. key <AD12>.{ [ hstroke, Hstroke, bracketright, braceright ].};. key <LSGT>.{ [ zabovedot, Zabovedot, backslash, bar ].};.. // Euro symbol. key <AE03>.{ [ 3, EuroSign, sterling ].};.. // Long accent. key <AE06>.{ [ 6, asciicircum, dead_circumflex, dead_circumflex ].};.. // Normal accented vowe
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8650
                                                                                                                                                  Entropy (8bit):4.370311226364933
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:qnmxWqf1QxEt/Vzr+4kzi26WGQVW4hjkLz77+Uo7Nj/sJMwTxVJh7xmYgY5uT7:qngdf2xEBxCpQrB41az7M7WJMaxV74t
                                                                                                                                                  MD5:A1B63C44CCAFA4DA684F78E6CE869DE2
                                                                                                                                                  SHA1:7C57B6C4177A5ED4383C239EBED2BB8768F1733C
                                                                                                                                                  SHA-256:729A294DE3253F82309B2DA9EF92A058B5D70B75853891CB7C6D153B0C6C923A
                                                                                                                                                  SHA-512:15F23245C1DF136BF462AA8377944883DF3C2ABEC8EAF44C8BA642E09DF65F1E4127BD6593F82099EBFF043E5CF1867E9660B0BBA3FF73232796250ABD621295
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/latin,v 1.4 2006-10-09 21:37:13 svu Exp $..// Common Latin alphabet layout.//.// $XFree86: xc/programs/xkbcomp/symbols/latin,v 1.3 2002/12/20 20:18:34 paulo Exp $..default partial.xkb_symbols "basic" {.. key <AE01>.{ [ 1, exclam, onesuperior, exclamdown ].};. key <AE02>.{ [ 2, at, twosuperior, oneeighth ].};. key <AE03>.{ [ 3, numbersign, threesuperior, sterling ].};. key <AE04>.{ [ 4, dollar, onequarter, dollar ].};. key <AE05>.{ [ 5, percent, onehalf, threeeighths ].};. key <AE06>.{ [ 6, asciicircum, threequarters, fiveeighths ] };. key <AE07>.{ [ 7, ampersand, braceleft, seveneighths ].};. key <AE08>.{ [ 8, asterisk, bracketleft, trademark ].};. key <AE09>.{ [ 9, parenleft, bracketright, plusminus ].};. key <AE10>.{ [ 0, parenright, braceright, degree ].};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):481
                                                                                                                                                  Entropy (8bit):5.244015140140106
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLmtdTZa3RfuGgJfEQn+N0d0NAeE8+G9ZGZ50d0dNAUNd9aZ50d0JXL+eO24zpGl:jLsZaBvmEQn+qdgnrdQAUdE0dS+eOVw
                                                                                                                                                  MD5:E9A06BB7FDED381CFAC750534913C243
                                                                                                                                                  SHA1:604F1E8426754ECBDECEBFCE3F31EBECEB588DBE
                                                                                                                                                  SHA-256:B2ED8ABABE4C725EB0F155440FB6D98F54C2A8C7C6307A057DA949C424B23FA8
                                                                                                                                                  SHA-512:5DD366808143E604870CDDABEF0ED454BCAC31DCFACCA2980873EA16CEFC83C542CAED1F146988F940AC981378498046760825A1F860DEE6EAA2147EC57DE2A2
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/capslock,v 1.3 2004-10-09 17:31:42 svu Exp $..default partial hidden modifier_keys.xkb_symbols "capslock" {. key <CAPS> {.[.Caps_Lock..].};. modifier_map Lock { Caps_Lock };.};..partial hidden modifier_keys.xkb_symbols "shiftlock" {. key <CAPS> {.[.Shift_Lock..].};. modifier_map Shift { Shift_Lock };.};..partial hidden modifier_keys.xkb_symbols "grouplock" {. key <CAPS> {.[.ISO_Next_Group,.Caps_Lock.].};.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2254
                                                                                                                                                  Entropy (8bit):4.9939933941875205
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaencxvXEKnKWyLVgznBIH5MUdn8sFc8Wxe7WYNS4R16K0pm4WcNtKOFA6nFA6pK:xvXElrqBIH+orQiBvAWx6/+D
                                                                                                                                                  MD5:A01B3C58E803D89679C53C2B4309F33A
                                                                                                                                                  SHA1:74617BD56F0E65EB2493A983D0CA6148338CD079
                                                                                                                                                  SHA-256:34FC3587ED96C24859BAFA70B87FE382F5438919FBB539D61027AC4679EA9847
                                                                                                                                                  SHA-512:23907A26447531138802E567975829EB57572ED2CA1E96D45EB156AD72148AD619DAA346E6F5DB893FD5C396E35064E7EEFECBF58FD2E33B2FA0ED9929C1F7E7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/altwin,v 1.10 2006-11-14 17:26:40 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/altwin,v 1.5 2003/12/03 14:09:08 pascal Exp $..partial modifier_keys .xkb_symbols "meta_alt" {. key <LALT> {.[ .Alt_L,.Meta_L..].};. key <RALT> {.[ .Alt_R,.Meta_R..].};. modifier_map Mod1.{ Alt_L, Alt_R, Meta_L, Meta_R };.// modifier_map Mod4.{};.};..// Control is mapped to the Win-keys (and the usual Ctrl keys)..partial modifier_keys .xkb_symbols "ctrl_win" {. key <LWIN> {.[ .Control_L..].};. key <RWIN> {.[ .Control_R..].};. modifier_map Control { <LWIN>, <RWIN> };.};..partial modifier_keys .xkb_symbols "meta_win" {. key <LALT> {.[ .Alt_L,.Alt_L..].};. key <RALT> {.[ .Alt_R,.Alt_R..].};. key <LWIN> {.[ .Meta_L...].};. key <RWIN> {.[ .Meta_R...].};. modifier_map Mod1.{ Alt_L, Alt_R };. modifier_map Mod4.{ <META>, Meta_L, Meta_R };.};..partial modifier_keys .xkb_symbols "left_meta_win" {. key <LALT> {.[ .Alt_L
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1711
                                                                                                                                                  Entropy (8bit):5.172236149473688
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yae3UyqvD94Wc4MC8GqpLGB6PRhH9qEkLGB6OUZ:Nys94WXMNpLGB6fIFLGB6x
                                                                                                                                                  MD5:EBF52A19433EC07707B427C6B04BB59E
                                                                                                                                                  SHA1:1E448C78137885E4382C2725B722D82109C46B7E
                                                                                                                                                  SHA-256:596563C1774115A9204ABA5CB78A434DF5FB5C3F3F868000899D0A28F5BCAB96
                                                                                                                                                  SHA-512:96B45313F38A4AF0B910BDEFEDB8D01E4180A312FF545053D0FEDC49B539BFC52DF2DA03C719C19BD8C1EEAE4AB6A72FE68639E2166368999072C390D0A1B3D6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/nbsp,v 1.3 2007-01-04 23:31:30 svu Exp $.//..// Let space provide nobreakspace for the desired level...partial.xkb_symbols "none" {. key <SPCE> {. type[Group1]="ONE_LEVEL",. symbols[Group1]= [ space ]. };.};..partial.xkb_symbols "level2" {. key <SPCE> {. type[Group1]="TWO_LEVEL",. symbols[Group1]= [ space, nobreakspace ]. };.};...// level3 & level3ns provide no-breaking spaces starting from level3.// This is good for typographers but experience shows many users accidently.// type no-breaking spaces on the CLI (resulting in errors).// Used by fr(latin9).partial.xkb_symbols "level3" {. key <SPCE> {. type[Group1]="FOUR_LEVEL",. symbols[Group1]= [ space, space, nobreakspace ]. };.};..// level3s kills fourth level.// Used by ca(multix).partial.xkb_symbols "level3s" {. key <SPCE> {. type[Group1]="FOUR_LEVEL",. symbols[Group1]= [ space, space, nobreakspace, NoSymbol ]. };.};..// level3n provides narrow no-br
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14319
                                                                                                                                                  Entropy (8bit):4.507619290071726
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:4d1VZMVaieOdBNeYNC/wSrGEyrz5/wSHjEyrPs952lB4+NIVSd/rLr90IVSNKrLK:gZMM0P8YiSldicTTZlmym
                                                                                                                                                  MD5:B1836EEAADC500F5501E764269C69BC1
                                                                                                                                                  SHA1:85677B7CD72BB99E77138B0D3742496427164F47
                                                                                                                                                  SHA-256:5BA4C9D633D928E104A6E681616BA8ED74DEE853E1469E1F3A236B0DADBAFF19
                                                                                                                                                  SHA-512:FBC74491D9D64479CC25BC8F500ABD74B208F74653734D3B76F2013177F85CB58C82669A60445B6602D2323D931583922C46CE4736873F904F8FB20845004549
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// New style XKB layout for some widely used Hungarian keyboard layouts.//.// Based on old style 'xkb/symbols/hu".//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/hu,v 1.8 2005-12-21 00:40:06 svu Exp $.// (C) 2002-2004 So.s P.ter <sp@osb.hu>.//.// Permission is granted to anyone to use, distribute and modify.// this file in any way, provided that the above copyright notice.// is left intact and the author of the modification summarizes.// the changes in this header..//.// This file is distributed without any expressed or implied warranty..//.// Changes:.// 2004-04-17 - Moved to new style (only Unicode based layouts).// - Added consistent dead key support.// - Fixed abovedot.// - Added adiaeresis.// - Added EuroSign and cent symbol...// Default layout.default partial.xkb_symbols "basic" {. include "hu(102_qwertz_comma_dead)". name[Group1] = "Hungary";.};..// Standard layout.partial.xkb_symbols "standard" {. include "hu(10
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4396
                                                                                                                                                  Entropy (8bit):5.21069687955298
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:buHLAEQsZSAAQZCk0YGTaMBy16G3lx1rKrN35GK8lWOnLR+TR1sMiyZ+hLMIDtt:lEQOuQ8Zb5IcS1Wnaln0TviyZ+hLtt
                                                                                                                                                  MD5:169C3DAF2E31CBF9EFC9F2B0487A7AC1
                                                                                                                                                  SHA1:8C85AE0A94A1798570C5357BF0B3D4D7ADD77616
                                                                                                                                                  SHA-256:30D26FA87E091F50806B05DCBEF97E0F051365DE3E46E838440B890967D3D441
                                                                                                                                                  SHA-512:F4A4387E9AFA5F6CEE7FDA61948793153CF562FF9A6C61621ABCD905B23F65FD780EE21B27418229FBF4371F1E4444560E7B103DEE23F6000D5458AE52CAFFA7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/bd,v 1.4 2006-01-15 15:01:13 svu Exp $.//.// XKB symbol :: National Bangla/Bengali Standard Keyboard Layout for Bangladesh.// Ref: http://www.bcc.net.bd/keyboard/bsti_kb_specification.pdf.//.// Author: Jamil Ahmed <jamil at bengalinux.org>.// Created: 18-12-2005.// Last Updated: 08-01-2006.// Version: 6.01.3.//.// Issues:.// <AC08> Khanda-Ta is given U-09CE; But BCC had U-09BA.// <AC07> U-09BB is added though it is not allocated in Original Unicode.// <AE06> U-09B3 is added though it is not allocated in Original Unicode.// 3 Conjunct characters are not included.//..default partial alphanumeric_keys..xkb_symbols "basic" {. name[Group1]= "Bangladesh";. key <ESC> { [ Escape ] };..// numbers. key <TLDE> { [ quoteleft,.asciitilde,.voidsymbol,.voidsymbol ] };. key <AE01> { [ 0x10009E7,.exclam,..0x10009F4,.voidsymbol ] };. key <AE02> { [ 0x10009E8,.at,..0x10009F5,.voidsymbol ] };. key <AE03> { [ 0x10009E9,.numbersign,.0x10009F
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9469
                                                                                                                                                  Entropy (8bit):4.960363627236577
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:jIMI1WwSkEDO026x0MBTeJbiJgSpCE6ITZh1Te086ct9O6JIjN9mUe/TXh+0+hnP:jSuePdvft3ZYIfe+11zrY
                                                                                                                                                  MD5:ACAF3CAB2DE2B21EA86181CF21001260
                                                                                                                                                  SHA1:7803583AF9A1EFE446A5B7001444115F4F7D6F1B
                                                                                                                                                  SHA-256:D2FD4A5CA7D9A59A04DA343A2F721437257BADF09692E16DF4666C976958CF94
                                                                                                                                                  SHA-512:974E1A20013649BDCE23D95D0703C6F6DD4AB4A2AA52BCA73AB6D7362A9ADA5E7B109B55106221B272374A93D156EB3CBCD5B1AD3C942ED83DBA6C34BF018B1C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/am,v 1.11 2007-01-25 21:08:26 svu Exp $..// based on a keyboard map from an 'xkb/symbols/am' file.//.// $XFree86: xc/programs/xkbcomp/symbols/am,v 1.4 2003/05/29 12:41:58 pascal Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Armenia";.. // Alphanumeric section. key <TLDE> {.[ 0x100055d, 0x100055c.].};. key.<LSGT> {.[ question, 0x100058a.].};. key <BKSL> { [ guillemotright, guillemotleft ] };.. key <AE01> {.[ 0x1000586, 0x1000556.].};. key <AE02> {.[ 0x1000571, 0x1000541.].};. key <AE03> {.[ 0x1002013, 0x1002014 ].};. key <AE04> {.[ comma, dollar.].};. key <AE05> {.[ 0x1000589, 0x1002026.] .};. key <AE06> {.[ 0x100055e, percent.].};. key <AE07> {.[ 0x1002024, 0x1000587.] .};. key <AE08> {.[ 0x100055b, 0x10002bc.] .};. key <AE09> {.[ parenright, parenleft ] .};. key <AE10> {.[ 0x1000585, 0x1000555.].};. key <AE11> {.[ 0x1000567, 0x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6019
                                                                                                                                                  Entropy (8bit):4.627944817450199
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:R1LinxigCRnIeoWnJQSEiqGaSr5Umw2+0e8noQuda5Hz9sUy9H+ejIJkC:R18xtCxIOJ5xaSrlw2ResbKa5Z5ecJZ
                                                                                                                                                  MD5:A81853A9B8542B2E0767CD1228E46D71
                                                                                                                                                  SHA1:D64C1A909A99835CE2B3CBC2C9A25ABBFAF28687
                                                                                                                                                  SHA-256:168714634F4E81FD5CD773D44E24B57F262C4E1F2ED7811EA612F648A15B812E
                                                                                                                                                  SHA-512:5EC740310D986F872B63E53F9367776D244E6E8B2D9AB95B7493F5D693D16040E7E91AE6993E96B6EC75AEBA365412AFEAFFF6A1D2757036DB922A513185C32C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/be,v 1.7 2006-04-02 20:07:45 svu Exp $..// based on a keyboard map from an 'xkb/symbols/be' file.//.// $XFree86: xc/programs/xkbcomp/symbols/be,v 1.3 2003/04/12 10:53:48 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Belgium";.. key <AE01>.{ [ ampersand, 1, bar, exclamdown ].};. key <AE02>.{ [ eacute, 2, at, oneeighth ].};. key <AE03>.{ [ quotedbl, 3, numbersign, sterling ].};. key <AE04>.{ [apostrophe, 4, onequarter, dollar ].};. key <AE05>.{ [ parenleft, 5, onehalf, threeeighths ].};. key <AE06>.{ [ section, 6, asciicircum, fiveeighths ].};. key <AE07>.{ [ egrave, 7, braceleft, seveneighths ].};. key <AE08>.{ [ exclam, 8, bracketleft, trademark ].};. key <AE09>.{ [ ccedilla, 9, braceleft, plus
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3935
                                                                                                                                                  Entropy (8bit):4.770940454586109
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kXcmG5fPR0vaEYX2ZHr/VKRRSfPxfZPWf/5tz4+:M4R6yaZ8R8xf+/7zZ
                                                                                                                                                  MD5:2E29D6931CAF96C7A4671E93687031DE
                                                                                                                                                  SHA1:FF56DE1FD4CBFB053C1AEA9665D509C151432421
                                                                                                                                                  SHA-256:B0347DBF0F1D7841740AC89725C4BA1B2B49A23DC7EA6B97C70600C13DC71011
                                                                                                                                                  SHA-512:15515AE90DBC53C354E232FC6A4B7AE996575A3865E5B8CB1EF137BC7D97AFBC3FC38DBC6F624E2B062C36A07D8809A32555FBAEF9835593122360EE44781802
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/by,v 1.8 2005-10-04 18:10:39 svu Exp $..// based on.// belarusian standard keyboard .// Alexander Mikhailian <mikhailian@altern.org>..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Belarus";.. key.<TLDE> {.[ Cyrillic_io, Cyrillic_IO.].};. key.<LSGT> {.[..bar,.brokenbar.].};.. key.<AE02> {.[..2, quotedbl.].};. key.<AE04> {.[..4, semicolon.].};. key.<AE05> {.[..5,. percent.].};. key.<AE06> {.[..6,. colon.].};. key.<AE07> {.[..7,. question.].};.. key.<AD01> {.[ Cyrillic_shorti, Cyrillic_SHORTI.].};. key.<AD02> {.[ Cyrillic_tse, Cyrillic_TSE.].};. key.<AD03> {.[ Cyrillic_u,.Cyrillic_U.].};. key.<AD04> {.[ Cyrillic_ka, Cyrillic_KA.].};. key.<AD05> {.[ Cyrillic_ie, Cyrillic_IE.].};. key.<AD06> {.[ Cyrillic_en, Cyrillic_EN.].};. key.<AB07> {.[Cyrillic_softsign,Cyrillic_SOFTSIGN.].};. key.<AD07> {.[
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2798
                                                                                                                                                  Entropy (8bit):4.132399956524305
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:AiLe0b3Ceaxdxly1zsD7HGjaRjSYKjQlYEFUVjXCS8VMuWuOU9JkbWnpHV:qi3Ceaxly1ID7HZR+YKjQlAVjXCS8VMk
                                                                                                                                                  MD5:E682538687EBC7B2083E4F571977393C
                                                                                                                                                  SHA1:51A1A217489465A58E55AD2AA2D8CD7696BAF430
                                                                                                                                                  SHA-256:0EA328B13C290E339B14EB3928E95AF16912C8FE92B06F5CD9D6ADE69B68BE0E
                                                                                                                                                  SHA-512:F6A298077028B6E78A80FC8ED03C65826FE3183EDCC1101AD86F6801FEAAF62C4161A762C30858A60AB6604FBEFB21484B9207F7F2CB04C554E72E0FF2D7D3E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mm,v 1.5 2004-12-22 21:51:19 svu Exp $..// based on a keyboard map from an 'xkb/symbols/mm' file..partial default alphanumeric_keys .xkb_symbols "basic" {. name[Group1]= "Myanmar";..// Mainly numbers.. key <AE01> { [ 0x1001041, exclam .].};. key <AE02> { [ 0x1001042 ..].};. key <AE03> { [ 0x1001043 . .].};. key <AE04> { [ 0x1001044 . .].};. key <AE05> { [ 0x1001045 ..].};. key <AE06> { [ 0x1001046 . .].};. key <AE07> { [ 0x1001047 ..].};. key <AE08> { [ 0x1001048 . .].};. key <AE09> { [ 0x1001049, parenleft .].};. key <AE10> { [ 0x1001040, parenright ].};. key <AE11> { [ minus, 0x1001038 .].};. key <AE12> { [ 0x1001052, 0x1001056 .].};..// Mainly long vowels. key <AD01> { [ 0x100102A, 0x100102A ].};. key <AD02> { [ 0x1001032, 0x1001032 ].};. key <AD03> { [ 0x100102C, 0x100102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3362
                                                                                                                                                  Entropy (8bit):4.516965163032327
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:hcgFwGVB5WzxVBeWX4cVBqm3Ybr9zVBU0z8Eb3PNl9wWWVB62Imz:hPFdYdFho9p8EX69Eg
                                                                                                                                                  MD5:6C727EE9A30F0F22487F2CB15FAE5560
                                                                                                                                                  SHA1:32389EE67D745DB94340412BB0C9BA2B0041FD9A
                                                                                                                                                  SHA-256:32F366535D0DF20D2B49AFF1C22062F07B3289E6684C8D58D5C8E1D48A416D93
                                                                                                                                                  SHA-512:9A9024DF498661F5525E2F86D62A7EF8DFC6C2BE857BBD447D9902B287D73C129EDEE72B9DF47640FFC6AED336738785824DCC5485EAA644E3E9243BC5AAB5B4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/gh,v 1.3 2006-06-14 21:41:10 svu Exp $.//.partial default alphanumeric_keys .xkb_symbols "basic" {.. include "us".. name[Group1]= "Ghana";.. key <AE04> { [ 4, 0x010020B5, dollar, cent ] };. include "level3(ralt_switch)".};..partial alphanumeric_keys.xkb_symbols "akan" {. include "gh(basic)".. name[Group1]= "Ghana - Akan";.. key <AD01> { [ 0x0100025B, 0x01000190, q, Q ] };. key <AB02> { [ 0x01000254, 0x01000186, x, X ] }; .};..partial alphanumeric_keys.xkb_symbols "ga" {. include "gh(basic)".. name[Group1]= "Ghana - Ga";.. key <AD01> { [ 0x0100025B, 0x01000190, q, Q ] };. key <AB02> { [ 0x01000254, 0x01000186, x, X ] }; . key <AB03> { [ 0x0100014B, 0x0100014A, c, C ] }; .};..partial alphanumeric_keys.xkb_symbols "ewe" {. include "gh(basic)".. name[Group1]= "Ghana - Ewe";.. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):20552
                                                                                                                                                  Entropy (8bit):4.46587925607917
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:bqd8YnCiMyEWDNeZV6WHe6n+RT9iEW7l8cK0BHe6cm/XT60U0uWlUoxse0tqe4YN:b6n1eISn4Ta00N+m/mV0uhe/e3TAmxz
                                                                                                                                                  MD5:CB9B8AE94D6A0468FE7050C4097DD2C7
                                                                                                                                                  SHA1:486902853E3035C356D28BB6EE2229B5A2E3AF34
                                                                                                                                                  SHA-256:731D1D5C5981AD7409DE5EEDC2B95040987B8DD3C108A4F61CFD3F4179E18F29
                                                                                                                                                  SHA-512:CE8606FED06F5C5ECE23FE1B63A2D71568DECD745B43CF6A6C56155739D6DAC5DB46B0AA21E1EA760F2F30AF88FE6047A0FA532C7AFC294F080C072AA929A634
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ie,v 1.7 2005-08-02 23:07:51 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/ie,v 1.3 2002/12/31 02:07:04 dawes Exp $..// Irish keyboard map..// Support for Irish (old and new orthography) and English.// Seamus O Ciardhuain <seoc@cnds.ucd.ie> (19 December 2002)..// The general idea is to provide the characters in ISO 8859-1,.// ISO 8859-15, ISO 8859-14, CP1252 and "Extended Latin-8"..// However, not all are accessible directly because there aren't.// enough keys; some need deadkeys to access them, others the .// "Multi_key" compose sequences...// Designed to be similar to the layouts used on Windows.// and the Macintosh...// Everything is in Group 1 to be compatible with the.// multi-layout keyboard support in XFree86 4.3...// The basic layout is a modern keyboard, but dotted consonants are.// accessible using a deadkey (AltGr+H or AltGr+W)..// If a proper Clo Gaelach keyboard is needed, then use the layout.// defined below as
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4148
                                                                                                                                                  Entropy (8bit):4.464372007878455
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:2H32Fab4ZY2aotY3wVtuU/QahjqG3zof2v+O5sIzFfZ:2H3MavWY3wVfIahjq0zRv+O5LzFfZ
                                                                                                                                                  MD5:F193BF48BDD1B8EEEDF993C2183CAA6A
                                                                                                                                                  SHA1:F00B560412A6226943E56CA5C151AF044E471BE5
                                                                                                                                                  SHA-256:EDFE71EC9D0985C446F62FCB5C0B534B74041588D5EF735C7880982039E4D97D
                                                                                                                                                  SHA-512:935D9838E862F642D9B2A9F44C6DD57A0E7500AFCEC1BE445E74332FAA4D5C044B3542CA05725DA967FAF5D3380C2E467C8599A42D65831A61D912BEA97B77F8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/az,v 1.5 2005-01-16 02:18:20 svu Exp $..// based on:.// symbols definition for a very simple Azerbaidjani keyboard layout..// 2001 - Pablo Saratxaga <pablo@mandrakesoft.com>..partial default alphanumeric_keys.xkb_symbols "latin" {.. include "us".. name[Group1]= "Azerbaijan";.. key <TLDE> { [ grave, asciitilde, dead_grave, dead_tilde ] };.. key <AE03> { [ 3, numbersign, U2166 ] };. key <AE06> { [ 6, colon, EuroSign, periodcentered ] };. key <AE07> { [ 7, question ] };.. key <AE08> { [ 8, asterisk, asciicircum, dead_circumflex ] };. key <AE11> { [ minus, underscore, hyphen, emdash ] };.. key <AD02> { [ udiaeresis, Udiaeresis ] };. key <AD04> { [ r, R, registered ] };. key <AD08> { [ i, Iabovedot ] };. key <AD11> { [ odiaeresis, Odiaeresis, bracketleft, braceleft ] };. key <AD12> { [ gbreve, Gbre
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8269
                                                                                                                                                  Entropy (8bit):4.959204810796883
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:I5ppNFS5dwZ3AOet2Jw2/38qs81yHDv2Vr59i4A4UF5xm3jnatB:I5pLFSwOFsJw2/38qN1yj2xTih4e22
                                                                                                                                                  MD5:B5DFA4E10813AF68AC72633F46156B19
                                                                                                                                                  SHA1:5774BB7E7E0904089037856DDA5C5F9212CABE7B
                                                                                                                                                  SHA-256:CB30996537D3C56CC675561000AD5A58AB03273390FBAFA535DB40ACDE307ED9
                                                                                                                                                  SHA-512:2B6BA795BC1B680734FDF78BC7B5A82E22A70022510504BA6EF152E9A514CD6F9F2146E26F69FA2A3E32B08F60EF2BD994DC6F5C683AF4B79AAA0A1343955E92
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/th,v 1.6 2005-01-16 02:18:20 svu Exp $..// based on a keyboard map from an 'xkb/symbols/th' file.//.// $XFree86: xc/programs/xkbcomp/symbols/th,v 1.3 2003/04/03 16:34:51 dawes Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {. name[Group1]= "Thailand";.. // converted to THai keysysms - Pablo Saratxaga <pablo@mandrakesoft.com>.. key <TLDE> { [ underscore,..percent..].};. key <AE01> { [ Thai_lakkhangyao,.plus..].};. key <AE02> { [ slash,..Thai_leknung.].};. key <AE03> { [ minus,..Thai_leksong.].};. key <AE04> { [ Thai_phosamphao,.Thai_leksam.].};. key <AE05> { [ Thai_thothung,.Thai_leksi.].};. key <AE06> { [ Thai_sarau,..Thai_sarauu.].};. key <AE07> { [ Thai_saraue,..Thai_baht.].};. key <AE08> { [ Thai_khokhwai,.Thai_lekha.].};. key <AE09> { [ Thai_totao,..Thai_lekhok.].};. key <AE10> { [ Thai_chochan,.Thai_lekchet.].};. key <AE11> { [ Thai_khokhai,.Thai_lekpaet.].};. key <AE1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8706
                                                                                                                                                  Entropy (8bit):4.711116140430485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:RC/odlswSdTPguNlETN1JtAUMrLdsflCuDa:R6guTPguDErJStcCuDa
                                                                                                                                                  MD5:74CB09236BA5243E23A543ED3842C819
                                                                                                                                                  SHA1:DE9C3F6A48407A784B3D3F9F2C62F358FE2B20C7
                                                                                                                                                  SHA-256:64055AD26EF90313EA84A8BF109BFF6071DC80423CCD1300A696A4069D5432F5
                                                                                                                                                  SHA-512:166A02C649F4A652EAB8608BE2F06062D95CD060CACE78810D21F8423B3FB5E3558F95A3FC3ACB0F071F00587941EAA4EC98F2AE56DB55B8CE42A20F5D4E4022
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ru,v 1.11 2006-09-04 20:25:10 svu Exp $..// based on.// russian standard keyboard.// AEN <aen@logic.ru>.// 2001/12/23 by Leon Kanter <leon@blackcatlinux.com>.// 2005/12/09 Valery Inozemtsev <shrek@altlinux.ru>.//.// $XFree86: xc/programs/xkbcomp/symbols/ru,v 1.3 2003/02/15 22:27:05 dawes Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Russia";.. key.<AE01> {.[..1,. exclam .].};. key.<AE02> {.[..2, quotedbl.].};. key.<AE03> {.[..3, numbersign.].};. key.<AE04> {.[..4, asterisk.].};. key.<AE05> {.[..5,. colon.].};. key.<AE06> {.[..6,. comma.].};. key.<AE07> {.[..7,. period.].};. key.<AE08> {.[..8,. semicolon.].};. key.<AE09> {.[..9,. parenleft.].};. key.<AE10> {.[..0,.parenright.].};. key.<AE11> {.[. minus,.underscore.].};. key.<AE12> {.[. equal,. plus.].};. key.<BKSL> {.[.backslash, bar.].};. key.<AB10>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2135
                                                                                                                                                  Entropy (8bit):4.6864998639436495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Ya8vZv6eDT60OPYc4gN9+aidY+vCSL6/wJgixaQ8q+kknyXE9VBNLlM4bLvGB23x:qtpDnOw4mYYJ6Wvalj3Nn+L/sT
                                                                                                                                                  MD5:00008C2339024245EEA36AE060297B64
                                                                                                                                                  SHA1:9F443149451DECC031EC3F3EAAAB1BD33BB0A8A0
                                                                                                                                                  SHA-256:DED3E683A55D33D9B655F6A0F3AA0901E97A5D5132F6DFD2D25B2A0F1BE01A7F
                                                                                                                                                  SHA-512:E449B6F158D4A88C88943E92F28E0DC7D64193A0BE327CC85A7B3344E8091126CBE343888815FF711BC222AEED066AA4A85EA6F2AED4AB14BADC60618B4BC436
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/al,v 1.5 2004-12-22 21:51:19 svu Exp $..// based on.// albanian keyboard layout.// done by Pablo Saratxaga <pablo@mandrakesoft.com>.//.// $XFree86: xc/programs/xkbcomp/symbols/al,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type3)".. name[Group1]="Albania";.. key <AE01>.{ [ 1, exclam, asciitilde, dead_tilde ].};. key <AE02>.{ [ 2, quotedbl, dead_caron, oneeighth ].};. key <AE03>.{ [ 3, numbersign, dead_circumflex, sterling ].};. key <AE04>.{ [ 4, dollar, dead_breve, dollar ].};. key <AE05>.{ [ 5, percent, dead_abovering, threeeighths] };. key <AE06>.{ [ 6, asciicircum, dead_ogonek, fiveeighths ].};. key <AE07>.{ [ 7, ampersand, grave, dead_grave ].};. key <AE08>.{ [ 8, asterisk, dead_abovedot, trademark ].};. key <AE09>.{ [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10177
                                                                                                                                                  Entropy (8bit):5.0018769239056775
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:wHombkQJ3v2sORZPhKznkpVh0cuoxQAX1wWxDRKMeEP8Z30c8/xQW3v2iORZPhKr:wHombkE3v2sORZPhKjkpVh0cuoxxX1wg
                                                                                                                                                  MD5:678A77C157C8209348A02CCA15ECE3CB
                                                                                                                                                  SHA1:7A6D1A7CA8CF0CA77C1FE376DB3127CD51E06B9F
                                                                                                                                                  SHA-256:41EF6631CF2A6C2A582FEC458AA35A12ACFFBE920CAB84976C9CD3215AC79EAA
                                                                                                                                                  SHA-512:B514E607B6375EE12BE28D6C11936D01D17F614210E1D7395E7E1ED0B85777D208A3C2D21BA64D059A170B1069457E8F43F63250F6FDC8A81F3716DA29A49011
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/af,v 1.2 2006-10-11 19:32:35 svu Exp $.//.// Keymap for the Afghan dari keybord layout.// Based on the specification "Computer Locale Requirements for .// Afghanstan" [1] from the "United Nations Development Programme.// Afghanistan" and the "Afghan Transitional Islamic .// Administration Ministry of Communications". .// [1] http://www.evertype.com/standards/af/.// For a MINI HOWTO see [2]..// [2] http://www.afghanischerKulturverein.de/en/afghanComputer_en.php.//.// 2006-02-15 file created by M. Emal Alekozai <memala@gmx.net>..partial default alphanumeric_keys .xkb_symbols "basic" {. //name[Group1]= "Afghanistan Dari";. name[Group1]= "Afghanistan";.. key <TLDE> { [ 0x100200d, 0x10000f7, dead_tilde ] };. key <AE01> { [ 0x10006f1, exclam, 0x1000060 ] };. key <AE02> { [ 0x10006f2, 0x100066c, 0x1000040 ] };. key <AE03> { [ 0x10006f3, 0x100066b, numbersign ] };. key <AE04> { [ 0x10006f4, 0x100e60b, 0x1000024] };. key <AE0
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2012
                                                                                                                                                  Entropy (8bit):4.637678775632978
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaT46+75te600EyYYwaf9T360kCMyYjLPeiUtmP5Mbt9m4bFf9a0y60PHyYfCp88:t+tw0E5kLkn5HVfPIe0+PH50tz8Ebv
                                                                                                                                                  MD5:70D1203167B0B83B523D1EE890933C9F
                                                                                                                                                  SHA1:84D7AFCC565FB9EF928BF4902B00F70F499A01EB
                                                                                                                                                  SHA-256:0DA83BF33E591FA2A649323EDCACE663BB7AD7342612615DA0293F3282BA20A4
                                                                                                                                                  SHA-512:544A2A4404EBD00518B89F3A486F0912D29B8E10B438B3DDB039BDDF7A74A9497560EB22D0FB7CEDBECBB4CB4E1FB76A259A09AD385DBE983F0A9F1D040B4C47
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ng,v 1.2 2006-10-11 19:32:35 svu Exp $.//..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "us".. name[Group1]= "Nigeria";. key <AE04> { [ 4, 0x010020A6, dollar, cent ] };. include "level3(ralt_switch)".};..partial alphanumeric_keys.xkb_symbols "yoruba" {. include "ng(basic)".. name[Group1]= "Nigeria - Yoruba";.. key <AD01> { [ 0x01001EB9, 0x01001EB8, q, Q ] };. key <AB02> { [ 0x01001ECD, 0x01001ECC, x, X ] }; . key <AB04> { [ 0x01001E63, 0x01001E62, v, V ] }; .};..partial alphanumeric_keys.xkb_symbols "igbo" {. include "ng(basic)".. name[Group1]= "Nigeria - Igbo";.. key <AD01> { [ 0x01001ECB, 0x01001ECA, q, Q ] };. key <AB02> { [ 0x01001E45, 0x01001E44, x, X ] }; . key <AC10> { [ 0x01001EE5, 0x01001EE4, semicolon,. colon ] };. key <AD11> { [ 0x01001ECD, 0x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5328
                                                                                                                                                  Entropy (8bit):4.4806813655298265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:whaSX3k/gOYn5jGsIyvgjKbiI2jl0VPA85cbuft3cF5XmQ:t/+n5FIrjKbiI2JgBmbSO5X9
                                                                                                                                                  MD5:3804F15258659CE4874A45E147CC8F37
                                                                                                                                                  SHA1:F2357932064E8D66899AD856B0D5309E62A8B5BF
                                                                                                                                                  SHA-256:2D863D3D3247C60B1605EB1D96AA6491D3213E33C688785E3D40BFF03CF2CECD
                                                                                                                                                  SHA-512:0203395745BF73640817F92CAC2B646730D8F464DD14C083C3EE0EB2408E6C957AB784493331C1D2A4F33FECB59A18577C41ECB0361EA1BD7E53002364746A42
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/cz,v 1.9 2005-01-18 18:17:48 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/cz,v 1.2 2002/11/22 04:02:22 dawes .// Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {. . // This layout conforms to a new cz compromise standard designed . // to satisfy most unix, windows and mac users.. // 2001 by Kamil Toman <ktoman@email.cz>.. include "latin".. name[Group1]= "Czechia";.. key <TLDE>.{ [ semicolon, dead_abovering, grave, asciitilde ].};. key <AE01>.{ [ plus, 1, exclam, dead_tilde ].};. key <AE02>.{ [ ecaron, 2, at, dead_caron ].};. key <AE03>.{ [ scaron, 3, numbersign, dead_circumflex ] };. key <AE04>.{ [ ccaron, 4, dollar, dead_breve ].};. key <AE05>.{ [ rcaron, 5, percent, dead_abovering ] };. key <AE06>.{ [ zcaron, 6, asciicircum, dead_ogonek ].};. key <AE0
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6358
                                                                                                                                                  Entropy (8bit):4.594277169221976
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:zzCTNTnrYJPJYJx53f8laXQ8yHXN2GCXLvtJXR1WuoUYnXT1g:zkhrYJRYlEh8uXNrsjtJXRkXUsjK
                                                                                                                                                  MD5:C26294A0983A5EBD84155E1E989AA10E
                                                                                                                                                  SHA1:5C4710847D8F8A76A87EDCA7DC320E1BCEDB39E7
                                                                                                                                                  SHA-256:2558D2482DA06B5AF4B2EDCEE8336B822C3F0585C3A63F106ADE9E82D686484A
                                                                                                                                                  SHA-512:36FD908D5DE3B1A7D87923B658C6554A4D41DB376785B5FEEC4CEBA79D6A0896572A65FFBD6BE6D88D1A7FE4D52A2EDDC12C791E055ADE6FEC6CB697AD0338E0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pl,v 1.10 2006-07-30 19:28:56 svu Exp $..// based on a keyboard map from an 'xkb/symbols/pl' file.//.// $XFree86: xc/programs/xkbcomp/symbols/pl,v 1.3 2003/04/19 12:22:12 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Poland";.. key <AD03>.{ [ e, E, eogonek, Eogonek ].};. key <AD09>.{ [ o, O, oacute, Oacute ].};.. key <AC01>.{ [ a, A, aogonek, Aogonek ].};. key <AC02>.{ [ s, S, sacute, Sacute ].};.. key <AB01>.{ [ z, Z, zabovedot, Zabovedot ].};. key <AB02>.{ [ x, X, zacute, Zacute ].};. key <AB03>.{ [ c, C, cacute, Cacute ].};. key <AB06>.{ [ n, N, nacute, Nacute ].};.. include "keypad(comma)".. include "level3(ralt_switch
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10528
                                                                                                                                                  Entropy (8bit):4.522926655487274
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:a4iSTSD5SvBGU9X0iSX8Q24IcYvzE1rZl8LiSDeGUDWd0iS3aHS62wiSFuWiSFHm:JbuDMB3ubM2IXLoob6GH6bqy6FbFLbw
                                                                                                                                                  MD5:934E399AE620FC1998AA08CC5B5502A3
                                                                                                                                                  SHA1:70DAD7825170DB5B9A7647231549E12D54499F27
                                                                                                                                                  SHA-256:7256081ADD76CE4EE23746676C0F383D8FBA8A6A0EA21D4C28AF203187FEAE0C
                                                                                                                                                  SHA-512:2203BAD6CB2F578C8CE3486121DBF6B963ADD147547AAE72531AD4525E499BE3CA2B8791A3D5328D41F00E22D13A2F65F27432A07D64B10F312924ADFCB7FA42
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/tr,v 1.10 2006-03-22 23:02:42 svu Exp $..// based on.// Turkish keyboard symbols for PC and xkb.// This file distributed without any expressed or implied warranty.// Nilg.n Belma Bug.ner <nilgun@belgeler.org>, 2005.//.// $XFree86: xc/programs/xkbcomp/symbols/tr,v 1.5 2003/04/19 12:22:12 pascal Exp $..//Default Layout (Turkish Q).default partial.xkb_symbols "basic" {.. include "latin".. name[Group1]="Turkey";.. key <AE01>.{ [ 1, exclam, onesuperior, exclamdown ] };. key <AE02>.{ [ 2, apostrophe, sterling, twosuperior ] };. key <AE03>.{ [ 3, asciicircum, numbersign, threesuperior ] };. key <AE04>.{ [ 4, plus, dollar, onequarter ] };. key <AE06>.{ [ 6, ampersand, threequarters, VoidSymbol ] };. key <AE07>.{ [ 7, slash, braceleft, VoidSymbol ] };. key <AE08>.{ [ 8, parenleft, bracketleft, VoidSymbo
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10980
                                                                                                                                                  Entropy (8bit):4.091117406427457
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:3agTn4ibYdwTt9n9AJeZOTe6yuZUolHp3li1zmpf2Y2ync:3a7dwh9n9qcOTVyuZUopp3lczmpf2Y2V
                                                                                                                                                  MD5:831D45C7DF6EC5A33608113EEFDAB244
                                                                                                                                                  SHA1:635C2D7D4DF8C913176353524B90860E8484D123
                                                                                                                                                  SHA-256:FE0D453F519450958E112AE8D022017B994270988336835517840F56093C5340
                                                                                                                                                  SHA-512:65E1D67DFA729910D647370B9736ED2F05047FB3A089EAB41C64C72DE32B7FB61FB3772EEC0A597FE51101E35A66F116BA8E810DB362BB1F635A5290A0A116AD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// based on a keyboard map from an 'xkb/symbols/fi' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/fi,v 1.13 2007-01-11 22:57:32 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/fi,v 1.9 2003/01/29 17:17:31 dawes Exp $...partial default alphanumeric_keys.xkb_symbols "basic" {. include "latin(type2)". include "fi(fi)".};..partial alphanumeric_keys.xkb_symbols "fi" {.. // a Finnish keyboard with dead key support and all of. // ISO-8859-1 and ISO-8859-15 characters available... name[Group1]="Finland";.. key <TLDE> { [ section, onehalf, onequarter, threequarters.] };. key <LSGT> { [ less, greater, bar, brokenbar.] };. // AltGr+<SPCE> is pressed accidentally too often after AltGr+<LSGT>,. // hence AltGr+<SPCE> produces now space, not nobreakspace.. key <SPCE> { [ space, space, space, nobreakspace.] };. key <AE01> { [ 1, exclam, exclamdown, onesuperior.] };. key <AE02> {
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4373
                                                                                                                                                  Entropy (8bit):5.126863065142419
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MLxLW7d6IfweoYHJJ+/4qm0H5KZ0rh6yJYbfPP8wRH2jlFEYX2f1XCT7:6y51JY/XH4WAocP8Q2jl5qBM7
                                                                                                                                                  MD5:814CA9B435BFFD4BDB281A281B3327FE
                                                                                                                                                  SHA1:AAC37A7DB38D6283BA1F1CBF06C0B9D4B74B1127
                                                                                                                                                  SHA-256:CFD765A5EF0018E7461AEEBA47C1D4411985830AA2CA5DEB4B6246525FA4C277
                                                                                                                                                  SHA-512:E8B5E30E85570853C71571E27724B6855343CB22023D928CB6D26BEE223E502BB5BD6DDAC974E13DFBE4AFCFC8A7F2F54BC486E9F858754AC66558194DEC73BF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/uz,v 1.6 2007-02-25 21:38:32 svu Exp $.// Uzbek standard keyboard.//.// Mashrab Kuvatov <kmashrab@uni-bremen.de>.//.// History:.//.// Jun 2, 2003. Mashrab Kuvatov <kmashrab@uni-bremen.de>.//.// Created based on Russian standard keyboard. AEN <aen@logic.ru> .// The following symbols of Russian standard keyboard were replaced:.// minus (key <AE11>) with Byelorussian_shortu (U045e),.// equal (key <AE12>) with Cyrillic_ka_descender (U049b).// Cyrillic_ha (key <AD11>) with Cyrillic_ghe_bar (U0493).// Cyrillic_hardsign (key <AD12>) with Cyrillic_ha_descender (U04b3).// The following symbols of Russian standard keyboard were moved:.// Cyrillic_ze to key <AC02> (english 's'), .// Cyrillic_sha to key <AD08> (english 'i'),.// Cyrillic_ha to key <AD09> (english 'o'),.// Cyrillic_hardsign to key <AD10> (english 'p'). .//.// Feb 25, 2007. Mashrab Kuvatov <kmashrab@uni-bremen.de>.//.// Made cyrillic and latin variants. Default is
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7150
                                                                                                                                                  Entropy (8bit):4.06496731074999
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:ewgocfSSvoHXMQwaPD8Tyd7bAnTKrr6GDo1gWImnygy:escfdvocQwaATyd4KyGDVW5ygy
                                                                                                                                                  MD5:57FC3BC30B3500AA311D60D9E33DB698
                                                                                                                                                  SHA1:87BF7A3732C29C6C8F53D8DB630F005C65806C70
                                                                                                                                                  SHA-256:63510789813C4B6238608AE8DADF21F589AEDD9A0601D15F12117E2184F615F8
                                                                                                                                                  SHA-512:3980D6F10655FD57BA1A9543C081A5C24F7334AE0024AD364CB3372048FB0592CA75BA62D47C3922CF39009251083E2745A97637ED805CD8A51C47DBCD0217B7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/nl,v 1.10 2007-01-11 22:58:48 svu Exp $..// Basic layout based on converted file, from keytable file to xkb/symbols/ file.// with mk_xkb by root@linux.chanae.stben.be Tue Sep 30 00:53:29 MET DST 1997..// Converted from the nl-latin.map of the Linux kbd package by.// Pablo Saratxaga <srtxg@f2219.n293.z2.fidonet.org>.//.// $XFree86: xc/programs/xkbcomp/symbols/nl,v 1.2 2002/11/22 04:03:28 dawes Exp $..// Official layout by Benno Schulenberg <bensberg@justemail.net>, January 2007,.// based on http://www.xs4all.nl/~koospol/public/Xmodmap-nl-deadkeys.gz...default partial alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Netherlands";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE06>.{ [ 6, ampersand, threequarters, fiveeighths ].};. key <AE07>.{ [ 7, underscore, sterling, seveneighths ].};. key <AE08>.{ [ 8, parenleft, braceleft,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):34007
                                                                                                                                                  Entropy (8bit):4.57268989466677
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:8TrS0b95Wmi5hlGGaAdn0r/NFvQSg4bwfnM4V0No9OxWg41HfVTzE1zFBJzipsNm:6Da81yAxTs6M09En+KPwsZxUZaqvnw80
                                                                                                                                                  MD5:644F8DA981063AC0E76BBB066F3A9F91
                                                                                                                                                  SHA1:22E5AFEA332FB969DB8A21D33AA5E10CF4E2F388
                                                                                                                                                  SHA-256:B05AD29918489D130E50F5FEF9D5F5505677A1F29E19300E9ED10216CE6F6B9C
                                                                                                                                                  SHA-512:9504B64A28D3B57E67B82730FA4E508A882901E63CBAEFFE365991A9F30A3E9816146B8FEE8C4A7494596D1444D1CB7DB3879FE33306F2FB8EF06B4F8CB40CFE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/in,v 1.13 2006-10-10 21:37:13 svu Exp $..// This layout includes all Indian layouts, including:.// - Bengali.// - Gujarati .// - Kannada .// - Malayalam.// - Oriya .// - Tamil.// - Telugu.// - Urdu..// Links:.// - Indic INSCRIPT keyboard layout diagrams:.// http://java.sun.com/products/jfc/tsc/articles/InputMethod/indiclayout.html.// - Ekusheyr Shadhinota (Bengali layouts):.// http://ekushey.org/projects/shadhinota/index.html.// - Microsoft Windows XP SP2: Indic Language Standards - an Introduction:.// http://www.bhashaindia.com/MSProducts/XpSp2/Articles/IndicLanguageStandards.aspx..// based on a keyboard map from an 'xkb/symbols/dev' file..// Devangari is the default. Kill me if I am wrong:).default partial alphanumeric_keys.xkb_symbols "deva" {..// March 2004 -- David Holl <smyrph+dev_xkb@ece.wpi.edu>..name[Group1]="India";...key.type="FOUR_LEVEL";...key <TLDE> { [ U094a, U0912, grave,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):807
                                                                                                                                                  Entropy (8bit):5.412125756997269
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaoHO+NSvoT6UkvG7s4GMa7FYkOOCOm7FK8TpAnC:xGyoZkvG7s4GM1kOOCOaK8TyC
                                                                                                                                                  MD5:9B14FC268EDE4B0CC634DFD0472D2896
                                                                                                                                                  SHA1:CDE58620C1D55CBE61C43A39F2004ADA8BB624CA
                                                                                                                                                  SHA-256:DB2D25CDFFFDC8FAC50874352604ADFDEF746D406A50EFA0506CF53370B0AA87
                                                                                                                                                  SHA-512:480C50E94073A0D5B46133EEA3F8ED368DF9D6B074415CC657EB7D8F00D8D753B21C99EF1607650A3A9C3ED7430355FC04E9C4D55972EC7C570F1C2F08981A73
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kg,v 1.3 2004-12-22 22:55:55 svu Exp $..// based on.// russian standard keyboard.// Yury Fedorov <yury-fedorov@prime-task.com>.// Last Changes 2004/10/25 by Yury Fedorov <yury-fedorov@prime-task.com>.//.// $XFree86: xc/programs/xkbcomp/symbols/pc/kg,v 0.0 Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "ru(winkeys)".. name[Group1]= "Kyrgyzstan";.. key.type[group1]="FOUR_LEVEL_ALPHABETIC";.. key.<AC07> { [ .Cyrillic_o,..Cyrillic_O,......Cyrillic_o_bar, .Cyrillic_O_bar.] };. key.<AD03> { [ .Cyrillic_u,..Cyrillic_U,....Cyrillic_u_straight,.Cyrillic_U_straight.] };. key.<AD06> { [ .Cyrillic_en, ..Cyrillic_EN,.....Cyrillic_en_descender,.Cyrillic_EN_descender.] };.... include "level3(ralt_switch)".};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):899
                                                                                                                                                  Entropy (8bit):5.3778802829340595
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaGxvI9OyqXRiF+yqXRiF2yqXRiFQyqXRiFFxJyqXRiFekJyqXRir:YwYyERiF+yERiF2yERiFQyERiFFxJyET
                                                                                                                                                  MD5:27D27D5C869DDD8DA4AA8A2C053C1ADD
                                                                                                                                                  SHA1:6C93ACA1A49E53090E3F88BF4199B3A22BC1C25B
                                                                                                                                                  SHA-256:DF6D099DD0AE5313DAFCCD1992DF59B4D58258908E266037FE3F403DFEE26BD1
                                                                                                                                                  SHA-512:BE26FD9D6C9867370BAB2A7FC6B012DA34C8EC212CEEB715ED3C08CD6389219A628E2289BDBAD51E0A1CE2EEF4A98BFF8D7CE7EBF8A95DA7C19A56CA60B44036
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/compose,v 1.6 2006-04-04 22:54:01 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/compose,v 1.1 2001/08/17 16:31:25 dawes Exp $. .partial modifier_keys.xkb_symbols "ralt" {. key <RALT>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "lwin" {. key <LWIN>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "rwin" {. key <RWIN>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "menu" {. key <MENU>.{ type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "rctrl" {. key <RCTL> { type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};..partial modifier_keys.xkb_symbols "caps" {. key <CAPS> { type[Group1]="TWO_LEVEL", [ Multi_key, Multi_key ] };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3606
                                                                                                                                                  Entropy (8bit):4.942295985662373
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:lv/WAxVs3RTrat40dE+MfPTiFeJUehull:5/HxVsBHSd0Wc2e0ll
                                                                                                                                                  MD5:0CC2A5A7441509CC232CB70F04C9C963
                                                                                                                                                  SHA1:9AAF8773BB5E38875E60CCEF9105D28D7E043847
                                                                                                                                                  SHA-256:868E48A715C64CC5DA54F021EEEB6DCD10B588A806F99950209D508A3D424C1A
                                                                                                                                                  SHA-512:AC5A56D6515C553A39E9CBADA44D5055E490EBA864364BEEC8C656335DA5251991A99632DFA0CBDFE1CFD990480C7419F0334724A2872E63F6BE1C40825E5B74
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/tj,v 1.9 2005-08-01 22:11:07 svu Exp $..// based on.// Tajik keyboard .// it is a Russian layout keyboard, with SHCHA replaced with .// dead_cedilla/dead_macron.// that allows to type the SHCHA with dead_cedilla + SHA.// and all the extra Tajik keys:.// dead_cedilla + KA, HA --> KA descender, HA descender.// dead_macron + I, U, GHE --> I macron, U macron, GHE horizontal stroke.// it requires proper dead_cedilla and dead_macron entries in Compose file.// it also allows to use Mode_switch when in cyrillic mode to enter.// special letters by doing Mode_switch + base letter.//.// AEN <aen@logic.ru> (for the Russian layout).// Pablo Saratxaga <pablo@mandrakesoft> (for the dead keys changes).//..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Tajikistan";.. key.<TLDE> {.[ Cyrillic_io, Cyrillic_IO.].};. key.<LSGT> {.[. bar,. brokenbar.].};. key.<AD01> {.[ Cyrillic_shorti, Cyrillic_SHORTI.]
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1154
                                                                                                                                                  Entropy (8bit):5.047212599322196
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaVCK71EKBZb60WEx0triy2d8ALXE/uwewglx9cV4zN9q7Zq3vQqmVzFvO0C:3nEKBVWEuE3Vy4zzZeFvg
                                                                                                                                                  MD5:4E7FB3124BC729A7475F636B2045C6F6
                                                                                                                                                  SHA1:A9973B2172D7B79E52168E7ED3CDE1E552075DEA
                                                                                                                                                  SHA-256:DE0D142687BAF943F1816A445BBD33D454547A0B7725CE5A3266997F6156281B
                                                                                                                                                  SHA-512:47E156F4A4DF560CF477FB78D3FF1084B19479E35CBD10F24281179DC84D51F10364B9AB2AB9365FA89F2DEE76612577AE179B4BD53275956BD19DCCBC717993
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ad,v 1.1 2006-01-06 23:53:21 svu Exp $..//.// Catalan Keyboard, as manufactured by Large Format Computing, Inc..//.// For layout graphic, see http://www.language-keyboard.com/languages/catalan_layout.htm.//.// Contributed by Robert Millan..partial default alphanumeric_keys.xkb_symbols "basic" {. include "us".. name[Group1]="Andorra";.. key <AE02> { [ 2, at, dead_diaeresis ] };. key <AE07> { [ 7, ampersand, dead_acute ] };. key <AE09> { [ 9, parenleft, dead_grave ] };. key <AD02> { [ w, W, eacute, Eacute ] };. key <AD03> { [ e, E, egrave, Egrave ] };. key <AD06> { [ y, Y, udiaeresis, Udiaeresis ] };. key <AD07> { [ u, U, uacute, Uacute.] };. key <AD08> { [ i, I, iacute, Iacute.] };. key <AD09> { [ o, O, oacute, Oacute.] };. key <AD10> { [ p, P, ograve, Ograve.] };. key <AD12> { [ bracketright, braceright, EuroSign ] };. key <AC01> { [ a, A, agrave, Agrave ] };. key <AC08> { [ k, K, idiaere
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7621
                                                                                                                                                  Entropy (8bit):4.724431980073704
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:P7EjLi70h6ZXkY7sIH5VtskGiAe5EoQ0ziwZ+4HjjEEDrDXStxTgMJW0y1kIrqhl:DEonZnMln4AmxTmtNiWr
                                                                                                                                                  MD5:2F593BFC8E6F5322342B5461775D0E1E
                                                                                                                                                  SHA1:50BEECBB8FD4C82D39F3DE550EC66198AE5F4ECA
                                                                                                                                                  SHA-256:7E7BEF0D4E565E24CDEDC975E1DEF3D6B4B6A79C7054608231ED6FA40FEC5624
                                                                                                                                                  SHA-512:0299C89B150157FC48AA49D3E64196F19A3FB693F2E0E4AE8418F1A51A98A176F8DFE325613ADF16BDC08FB234C51D0C750E518E1CC0B3A8C6F07114343B8AF9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/sy,v 1.2 2006-05-04 21:52:51 svu Exp $..//.// $XFree86: xc/programs/xkbcomp/symbols/syr,v 1.1 2002/11/22 03:06:50 dawes Exp $.//..partial default alphanumeric_keys.xkb_symbols "basic" {. include "ara(basic)". name[Group1]= "Syria";.};..partial alphanumeric_keys.xkb_symbols "syc" {. name[Group1]= "Syria - Syriac";.. key <TLDE> { [.0x100070F,.0x100032E,.Arabic_shadda..] };. key <AE01> { [ .1,..exclam,..0x1000701..] };. key <AE02> { [ .2,..0x100030A,.0x1000702..] };. key <AE03> { [ .3,..0x1000325,.0x1000703..] };. key <AE04> { [ .4,..0x1000749,.0x1000704..] };. key <AE05> { [ .5,..0x1002670, 0x1000705..] };. key <AE06> { [ .6,..0x1002671, .0x1000708..] };. key <AE07> { [ .7,..0x100070A, .0x1000709..] };. key <AE08> { [ .8,..0x10000BB,.0x100070B..] };. key <AE09> { [ .9,..parenright,.0x100070C..] };. key <AE10> { [ .0,..paren
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12467
                                                                                                                                                  Entropy (8bit):5.01031851508168
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:OMds66CAG06BAjb66gLUCya6ZRBb6fWGt9+GF6fLCNGG:OM+66806BI66bI6ZTb6fj6fM
                                                                                                                                                  MD5:272A6FEFB3A884615328BEA0AC5357D5
                                                                                                                                                  SHA1:2820D6F5FC4C394E31866BE179FD284861EE94E8
                                                                                                                                                  SHA-256:7FF6E4BB865859AC30762602D64EF0B4D01FD7AD59CB155CD7D1FDE3D635BD59
                                                                                                                                                  SHA-512:AB00D01F39FE325F50EB0BD96A6708017B7180234D282FB642E3414C38B7D947D4CE3D47860C5F8BB26230E306308812CCF5028F7D224C7FE20B70F5D8994CCC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Arabic AZERTY with modern Latin digits .partial default alphanumeric_keys.xkb_symbols "arabic" {. include "ara(azerty)".. name[Group1]="Morocco";.};..// French AZERTY keyboard used when typing French.partial alphanumeric_keys.xkb_symbols "french" {. include "fr(basic)".. name[Group1]="Morocco - French";.};..// Clavier unicode tifinaghe de base r.alis. par l'IRCAM (Institut Royal de la Culture Amazighe du Maroc) http://www.ircam.ma/.// Support des lettres unicode tifinaghe-IRCAM, n.otifinaghes & touar.gues..// Les caract.res tifinaghes sont accessibles en SHIFT positions pour le niveau 2, en ALTGR positions pour le niveau 3.// Polices tifinaghes Unicode . t.l.charger depuis :.// http://www.ircam.ma/documents/policesclavierunicode/hapaxber.ttf (licence non libre, libre t.l.chargement et distribution uniquement).// Minihowto ici: http://perso.menara.ma/~kebdani/tamazgha/gnu_amazigh.html..partial alphanumeric_keys.xkb_symbols "tifinagh" {.. name[Group1]="Morocco
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5705
                                                                                                                                                  Entropy (8bit):4.852765645382388
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:bG7y48aJ1tyIi1Y21Y2jerSDwgUt4v93XapwWYGGlOa5+8vmnyXz:b48aJ1tyIie21Re2DXUGVnapwWhCOaEe
                                                                                                                                                  MD5:9C90A2F4B0C864DFC4CAB55784935166
                                                                                                                                                  SHA1:8B00114DE8388A96878533C23C1EE1C565C9FB44
                                                                                                                                                  SHA-256:872FE33E25203FD6441C3943945DEED55D87EAFAAE35F789B3B613A4FCACC837
                                                                                                                                                  SHA-512:A6DF16069B1DEA416D4F1EA510BDED9507E5D42BD5B2B9809BD29FCFBECC59FB198524197D314B702965F60838CC21E818C41215E84F737D67A326245981BD6A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/es,v 1.13 2007-01-26 23:02:18 svu Exp $..// based on a keyboard.// Modified for a real Spanish Keyboard by Jon Tombs.//.// $XFree86: xc/programs/xkbcomp/symbols/es,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Spain";.. key <AE01>.{ [ 1, exclam, bar, exclamdown ].};. key <AE03>.{ [ 3, periodcentered, numbersign, sterling ].};. key <AE04>.{ [ 4, dollar, dead_tilde, dollar ].};. key <AE06>.{ [ 6, ampersand, notsign, fiveeighths ].};. key <AE11>.{ [apostrophe, question, backslash, questiondown ].};. key <AE12>.{ [exclamdown, questiondown, asciitilde, asciitilde ].};.. key <AD11>.{ [dead_grave, dead_circumflex, bracketleft, dead_abovering ] };. key <AD12>.{ [ plus, asterisk, bracketright, dead_macron ].};.. key <AC10>.{ [ ntilde, N
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1432
                                                                                                                                                  Entropy (8bit):5.084335316872027
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaxaVx3Vdu9HEPqtBEOlqUQrWMt9OHAUQbtb7CT:Dg3P05rdqUQrWMyAUQb17CT
                                                                                                                                                  MD5:A703B44AB424FC914EB1E63E4AB67FA8
                                                                                                                                                  SHA1:DE964B81B5A5B1DDB10BE96C7679FC06420123FC
                                                                                                                                                  SHA-256:F9E907AEBDC003480447CAC068B1467209BD5EC305A9238B5BDF946AE8F1029F
                                                                                                                                                  SHA-512:9EF21ED6FC38EF916026B2262DC86252392CBD41050F105B1AF3FDC701808CBE83E6861683397043554A4CB807A50E42416CA066E553435E1C9FA12972668973
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ctrl,v 1.3 2005-12-30 01:56:21 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/ctrl,v 3.2 2003/10/24 20:38:20 tsi Exp $.//.// eliminate the caps lock key completely (replace with control).partial modifier_keys .xkb_symbols "nocaps" {. key <CAPS>.{ symbols[Group1]= [ Control_L, Control_L ] };. modifier_map Control { <CAPS>, <LCTL> };.};..// swap the caps lock key with the left control key.partial modifier_keys .xkb_symbols "swapcaps" {. key <CAPS>.{ symbols[Group1]= [ Control_L ] };. key <LCTL>.{ symbols[Group1]= [ Caps_Lock ] };.};..// moves the control key to the middle row and the caps lock.// to the bottom row. Only works if the geometry or keycodes.// file has defined appropriate aliases for the keys in question..partial modifier_keys .xkb_symbols "ctrl_ac" {. key <AC00>.{ symbols[Group1]= [ Control_L ] };. key <AA00>.{ symbols[Group1]= [ Caps_Lock ] };.};..// Moves the control key to the bottom row
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2594
                                                                                                                                                  Entropy (8bit):4.535956813483921
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YatA+a60zmdmRViJxIvYAgwKqk5fCLqg6aIPIN8U2gH4W4bJYRl5jfDJkD6DqqDx:Azgm/YLpV0wY5RR+QsIVeBKITvwTR
                                                                                                                                                  MD5:10EDAB27749EBCEF3C3646393150D68A
                                                                                                                                                  SHA1:80DA650AC7D5E075FFCB966501C0DB701C7A5010
                                                                                                                                                  SHA-256:4DB1C978D822503335D3CFE5FFDF58757207D7FA528D797A838C45E0ADAA4CC2
                                                                                                                                                  SHA-512:47E6E68B0F3B79A956E6BEDDCA980B7F5D7B42C316EE08F57BA430AEFBA5DBA011CA0D37DF222A7A089D956228A573F98022F7DCEC4DB4B546D5E56BD5A18C81
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/hr,v 1.16 2006-10-11 19:32:35 svu Exp $.//..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Croatia";.. include "cs(latin)".. // Redefine these keys to match XFree86 Croatian layout. key <AE01> { [ 1, exclam, asciitilde, dead_tilde ] };. key <AE03> { [ 3, numbersign, asciicircum, dead_circumflex ] };. key <AE05> { [ 5, percent, degree, dead_abovering ] };. key <AE07> { [ 7, slash, grave, dead_grave ] };. key <AB10> { [ minus, underscore, dead_belowdot, dead_abovedot ] };.};..partial alphanumeric_keys .xkb_symbols "us" {.. name[Group1]= "Croatia - US keyboard with Croatian letters";.. include "us".. key <AD01> { [ any, any,.backslash. ] };. key <AD02> { [ any, any,.bar . ] };. key <AD03> { [ any, any, .EuroSign . ] };. key <AD06> { [ any, any,.z,..Z
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6432
                                                                                                                                                  Entropy (8bit):5.050687757492257
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:qWgOrIXGi5Dc2r/3ogJZOXtoI5pfbBWTyBEaNSKOw1Zuju4:qlOkdn/whBkIPBOwXuK4
                                                                                                                                                  MD5:62CD22BB079ACDBB8F4E709E80C29A40
                                                                                                                                                  SHA1:E0D67B447F818520BFA8329E8DD4D2AC84A38A42
                                                                                                                                                  SHA-256:0B701341D7446E1B8C71F5B77CFBAA73029C4FD474E7DE48AED2EE033A722057
                                                                                                                                                  SHA-512:338C3C8986AE3034F2EAA129C76BB1A8B96E2D2AE570C911924A74F8B8DBE897E457172F455947B6D38E9A6E785471638564B6948FB8E96966A62667CB660342
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/lt,v 1.9 2006-09-02 00:34:17 svu Exp $..// based on.// Lithuanian keyboard map by Ri.ardas .epas <rch@richard.eu.org>.// merged into one file by Nerijus Bali.nas.// Added number and special characters writing in basic lt layout with RAlt by.// Mantas Kriau.i.nas <mantas@akl.lt>, 2004.//.// $XFree86: xc/programs/xkbcomp/symbols/lt,v 1.3 2002/12/14 22:26:11 dawes Exp $..// If you want to have 2 layouts, use.// Option "XkbLayout" "lt,lt(us)"..// Lithuanian Baltic layout - Lithuanian letters on the numeric row.partial default alphanumeric_keys modifier_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Lithuania";.. key <AE01>.{ [ aogonek, Aogonek, 1, exclam ].};. key <AE02>.{ [ ccaron, Ccaron, 2, at ].};. key <AE03>.{ [ eogonek, Eogonek, 3, numbersign ].};. key <AE04>.{ [ eabovedot, Eabovedot, 4, dollar ].};. key <AE05>.{ [ i
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4177
                                                                                                                                                  Entropy (8bit):3.4067455922396768
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:y5zPOJduCsms/+TbaJLH/T+Af+Dn5Cc0fzxp1EIMUT+VrsvPaCC05ZzZ2lxDn0An:yWdlhs/+X6LH/T+6j1PNQNbnn4c
                                                                                                                                                  MD5:08868FB310D41E65DD215E4C01341F17
                                                                                                                                                  SHA1:34945BB0EA466BFA403DEF2E4554D080E2958388
                                                                                                                                                  SHA-256:C5FCFB3C829D62379A721D904003ED221F2C506C8B738199626B33752915C7D3
                                                                                                                                                  SHA-512:D5898933F5B2D8CE6083C14F4457030BD534A2C668C17A0C3288E0DEC8C2D3F9A45BE563B87316EC5FD2D93B5AD9991489A02370002B82E25AAED535364A5F93
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/cd,v 1.4 2007-04-03 21:23:56 svu Exp $..// based on us_intl keyboard map file and a Sinhala keyboard map.// version 0.3..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Congo, Democratic Republic of the";.. key.type[Group1] = "FOUR_LEVEL";.. // Alphanumeric section. // TILDE, COMBINING TILDE. key <TLDE> { [ grave, asciitilde, 0x01000303] };. key <AE01> { [ ampersand, 1, numbersign ] };. key <AE02> { [0x01000301, 2, at ] };. key <AE03> { [0x01000300, 3, guillemotleft ] };. key <AE04> { [ parenleft, 4, bracketleft ] };. key <AE05> { [ braceleft, 5, less ] };. key <AE06> { [ braceright, 6, greater ] };. key <AE07> { [parenright, 7, bracketright ] };. ke
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2865
                                                                                                                                                  Entropy (8bit):5.427530323020008
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:fb7GPff6BtRx2afogPUmoAwdtClxf8oaZC:CERx9QrrdIrf8oaU
                                                                                                                                                  MD5:8FD7AD49B34B242CDA7F8C9E6CD280DC
                                                                                                                                                  SHA1:45B3B704DA26AE7398F3B5F9A7FD2A844DE9399A
                                                                                                                                                  SHA-256:DBF0738C66DFE3275B3C0B9F72D0A39D8A93B30D37F463BF0C0A0A77E9791149
                                                                                                                                                  SHA-512:C1D852618E17880E675A31AEFF9F0287F373A4D40CE0D7AA12290FE6B53D650200D1EF31CE7FC8D7B7895A99F380D34E55AA4BA77A07E4E633E7CB6971504060
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/srvr_ctrl,v 1.2 2004-10-09 18:34:15 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/srvr_ctrl,v 1.4 2003/12/18 14:14:38 pascal Exp $.//.// Actions which control the server's behavior..partial keypad_keys function_keys.xkb_symbols "xfree86" {. include "srvr_ctrl(stdkeypad)". include "srvr_ctrl(fkey2vt)".};..partial keypad_keys .xkb_symbols "stdkeypad" {.. key <BKSP> {..type="CTRL+ALT",..symbols[Group1]= [ BackSpace, Terminate_Server ]. };..// Ungrab cancels server/keyboard/pointer grabs. key <KPDV> {..type="CTRL+ALT",..symbols[Group1]= [ KP_Divide,.XF86_Ungrab ]. };..// ClsGrb kills whichever client has a grab in effect. key <KPMU> {..type="CTRL+ALT",..symbols[Group1]= [ KP_Multiply,.XF86_ClearGrab ]. };..// -VMode switches to the previous video mode. key <KPSU> {..type="CTRL+ALT",..symbols[Group1]= [ KP_Subtract, XF86_Prev_VMode ]. };..// +VMode switches to the next video mode. key <KPAD> {..ty
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):698
                                                                                                                                                  Entropy (8bit):5.084666819383202
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBM1J483K160d3uFTldH1y3aTJk160dBuFTlAIfvy3aTB2aT9XgRb2dyb56W:YaeDW60des60jeffcaI5JKZ4Vv
                                                                                                                                                  MD5:4DA445213DC6B490C79CBC622B0A07DA
                                                                                                                                                  SHA1:BF6357F695EB1B6F1BF497C59202FC1C7A25DA16
                                                                                                                                                  SHA-256:0C9B0B14F2380958B973CDE9944B8F770F26AF583CECF221A5A9B29C8813115F
                                                                                                                                                  SHA-512:C7D1EA486C9221306DB4394F7C6E3F7785590741F83C0911698BA410983FA9786474CC330D2F67BAA12EB9DCF467973332BFEE19D07ACB1096204D74E1C9C708
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kr,v 1.4 2006-10-11 19:32:35 svu Exp $.//..default alphanumeric_keys.xkb_symbols "kr106" {. name[Group1]= "Korea, Republic of";. include "us". include "kr(koreankeys)".};..alphanumeric_keys.xkb_symbols "kr104" {. name[Group1]= "Korea, Republic of - 101/104 key Compatible";. include "us". include "kr(koreankeys)". include "kr(koreankeys_raltctl)".};..partial hidden function_keys.xkb_symbols "koreankeys" {. key <K72> { [ Hangul ] };. key <K71> { [ Hangul_Hanja ] }; .};..partial hidden function_keys.xkb_symbols "koreankeys_raltctl" {. key <RALT> { [ Hangul ] };. key <RCTL> { [ Hangul_Hanja ] }; .};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19610
                                                                                                                                                  Entropy (8bit):4.476209026118858
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:5RoaVAuCoasgidK5oFftpSAnTbv9z9bdDFgxab7fnONHt:5irmCObFFdJgxSQ
                                                                                                                                                  MD5:BD9254625BCC77FE05685586141FB2CC
                                                                                                                                                  SHA1:847C2197DEC9F122B300EE2BBA193C0C608FD35F
                                                                                                                                                  SHA-256:1FE52A3594B14DC1560481DC7B644B16F1E4A45923B0A71D8A8DCD7FD804145E
                                                                                                                                                  SHA-512:10B41D84997F5ADB8FADD3636949032341461A6D1B48A35DA09763F0228DF1B7246FAF82F43BAB921DCD9DC96EC112CCA52C2C25B0FA64A5ABA98BCEBE0F0F22
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ca,v 1.15 2007-01-04 23:31:30 svu Exp $..default partial.xkb_symbols "fr" {. name[Group1] = "Canada";.. key <TLDE>.{ [ numbersign, bar, backslash ].};. key <AE01>.{ [ 1, exclam, plusminus ].};. key <AE02>.{ [ 2, quotedbl, at ].};. key <AE03>.{ [ 3, slash, sterling ].};. key <AE04>.{ [ 4, dollar, cent ].};. key <AE05>.{ [ 5, percent, currency ] .};. key <AE06>.{ [ 6, question, notsign ].};. key <AE07>.{ [ 7, ampersand, brokenbar ].};. key <AE08>.{ [ 8, asterisk, twosuperior ].};. key <AE09>.{ [ 9, parenleft, threesuperior ].};. key <AE10>.{ [ 0, parenright, onequarter ].};. key <AE11>.{ [ minus, underscore, onehalf ].};. key <AE12>.{ [ equal, plus, threequarters ].};.. key <AD01>.{ [ q, Q ].};
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11533
                                                                                                                                                  Entropy (8bit):4.302738376623475
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:c8seSd9mrCCcIbvnR/SZe+dKsQNLmbQkY23e+dKsYNLCbnJY24:Jse09me1WvRQeQKsyLQt73eQKs6LcJ74
                                                                                                                                                  MD5:208753E56C714EE6E5282471457330FC
                                                                                                                                                  SHA1:2669E981D272BB87303E691CD5E58F20246AEDF4
                                                                                                                                                  SHA-256:6A254D248128833C5D63AE6EB2D784D46F9E81564363EEEA7A3A364D4A061574
                                                                                                                                                  SHA-512:9353C3A117531F2E5635EDBA7987B3BD9615F94D0E1D159CCF3ACEA8C9B93BAB3ADBF58FACF87F25D4946AD01C5DAC42030558FB6065CF9289F3D6A2E7042444
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kz,v 1.2 2005-09-22 22:09:38 svu Exp $..// Based on http://www.sci.kz/~sairan/keyboard/kzkbd.html.// Baurzhan Ismagulov <ibr@radix50.net>.//.// $XFree86: xc/programs/xkbcomp/symbols/pc/ru,v 1.4 2003/05/05 12:11:10 pascal Exp $..// TODO:.// 1. AltGr with TLDE and LSGT..// 2. Dead key for ruskaz and kazrus..// 3. Ctrl + <key>..// 4. Alt-Tab...// RST KazSSR 903-90.// levels 3 and 4 are non-standard extensions.partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1] = "Kazakhstan";..key.type[group1] = "FOUR_LEVEL";.. key <TLDE> { [ parenleft, parenright, Cyrillic_io, Cyrillic_IO ] };. key <AE01> { [ doublelowquotemark, exclam ] };. key <AE06> { [ comma, semicolon ] };. key <AE07> { [ period, colon ] };. key <BKSL> { [ backslash, slash ] };. key <AB10> { [ numerosign, question ] };. key <LSGT> { [ less,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1176
                                                                                                                                                  Entropy (8bit):5.123378930254987
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yaeh8htDm6+qtqmfc7NgOFxXj2yMNofsgCC25KZhTAkHENyEE7sqmPblvHIF5Y:EEDgqQwcKwj6MvCC2Q3k+hEEfqZl
                                                                                                                                                  MD5:8A4E700CB7E447F2105BCAD0DB6574F3
                                                                                                                                                  SHA1:D3B34E00117CE88EC0A63FB1E0E5704F9A3C808A
                                                                                                                                                  SHA-256:BC0945C9F8EFE1D56BFBC2EBFFB3F41D1E7694C731CF3317045D618B7D00D629
                                                                                                                                                  SHA-512:F65E439EBBF48AD6A21236D9F79BD92139FC6EE6C7D45EA5150E8D9B6E09CE14762F645A0AF062DED545180AFD69BC0B7A29B69A2000E1B2E68DE0CBB907BD8F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/vn,v 1.6 2006-09-03 22:25:14 svu Exp $..// based on:.// vn, TCVN 5712:1993.// Le Hong Boi <le.hong.boi@bigfoot.com>.// August 1999.// Further modified by Ashley Clark <aclark@debian.org>.// July 2000 for X 4.0...partial default alphanumeric_keys .xkb_symbols "basic" {.. include "us".. name[Group1]= "Vietnam";.. // Alphanumeric section. key <TLDE> { [ quoteleft, asciitilde ].};. key <AE01> { [. abreve,.Abreve..] };. key <AE02> { [. acircumflex, Acircumflex.] };. key <AE03> { [. ecircumflex,.Ecircumflex.] };. key <AE04> { [. ocircumflex,.Ocircumflex.] };. key <AE05> { [. dead_grave,.percent..] };. key <AE06> { [. dead_hook,.asciicircum.] };. key <AE07> { [. dead_tilde,.ampersand.] };. key <AE08> { [. dead_acute,.asterisk.] };. key <AE09> { [. dead_belowdot,parenleft.] };. key <AE10> { [. dstroke,.Dstroke..] };. key <AE11> { [ minus, underscore ].};. key <AE12
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5523
                                                                                                                                                  Entropy (8bit):4.63251957097356
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:pvy374TMxc1raH2Fxqvs1BEiv3SThnvlX1Y+:pq374Qxc1O6xTjE23StnN1t
                                                                                                                                                  MD5:745C457315B9CFB6EBC470B2F0E6727B
                                                                                                                                                  SHA1:10BF305541D4798ABA89321748C3F4452AAC3535
                                                                                                                                                  SHA-256:708D5B7FCF4D0C7001D96CC885F787301E34562AE7B8D8F177FD32BFA5C71316
                                                                                                                                                  SHA-512:16F742AF87FC9F7B8B012E4D50139EC7861110BB5701F292888A7720D68FBD76845449B7C8A8B286356F6E5B8352CF8F2ADAE9E41FCAE0A76C2145E2A1F352F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/it,v 1.10 2006-10-15 21:17:04 svu Exp $..// based on a keyboard map from an 'xkb/symbols/it' file.// 17 May 2003 Modified by Sebastiano Vigna (vigna@dsi.unimi.it).//.// $XFree86: xc/programs/xkbcomp/symbols/it,v 1.4 2003/04/19 12:22:12 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Italy";.. key <TLDE>.{ [ backslash, bar, notsign, brokenbar ].};.. key <AE02>.{ [ 2, quotedbl, twosuperior, dead_doubleacute ] };. key <AE03>.{ [ 3, sterling,threesuperior, dead_tilde ].};. key <AE04>.{ [ 4, dollar, onequarter, oneeighth ] };.. key <AE10>.{ [ 0, equal, braceright, dead_ogonek ] };. key <AE11>.{ [apostrophe, question, grave, questiondown ].};. key <AE12>.{ [ igrave, asciicircum, asciitilde, dead_circumflex ] };.. key <AD11>.{ [ egrave, eacute, bracketleft,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2104
                                                                                                                                                  Entropy (8bit):4.5361491694918765
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaXT6z31vjpGoL+UBByCB/DI1jbfH91ozMq/bc4buP+YAWz1gy8O2Ie6ko8lY2x4:h43DG4z362YiE2oeuc8r
                                                                                                                                                  MD5:2AFF22DD04E11D6705B8FCA44E1FA98F
                                                                                                                                                  SHA1:55F0EF036159A1C7081871C3A3260AF26F676826
                                                                                                                                                  SHA-256:338ABCF5C6A993CF7B0422934AD41BE082C82921E44273A41D93BDDBCA14EAA1
                                                                                                                                                  SHA-512:C433EB16DF65FF0EF65E9E0090A4F1096DF4FE8D79EACDFD08CBB332A8F16560F45FC46ACCE5E6DD16FAB8022645993EDB570A77F5EA046F75007E11382950D4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/fo,v 1.7 2005-01-16 02:18:20 svu Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "latin(type2)".. name[Group1]= "Faroe Islands";.. key <TLDE>.{ [ onehalf, section, threequarters, paragraph ].};. key <LSGT>.{ [ less, greater, backslash, notsign ].};. key <SPCE>.{ [ space, space, nobreakspace, nobreakspace ] };.. key <AE05>.{ [ 5, percent, NoSymbol, cent ] };. key <AE06>.{ [ 6, ampersand, yen, NoSymbol ] };. key <AE11>.{ [ plus, question, plusminus, questiondown ] };. key <AE12>.{ [dead_acute, dead_grave, bar, brokenbar ] };.. key <AB03>.{ [ c, C, copyright, NoSymbol ] };. key <AB10>.{ [ minus, underscore, hyphen, macron ] };.. key <AC03>.{ [ d, D, eth, ETH ] };. key.<AC10>.{ [ ae,. AE.]
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11390
                                                                                                                                                  Entropy (8bit):5.061521795944941
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:qokok4WgEY9qCXdoZULLOCAFmqPHjrZvm8ol5xyHt/hz4iQf3:qopk73Y9qCXdoGLnAFmqPHjTN/hzHQf3
                                                                                                                                                  MD5:044760802AD507DAE2C7532599491A09
                                                                                                                                                  SHA1:BC4EA510D99FE96F1CD0852A9FC2B38CB699CC7F
                                                                                                                                                  SHA-256:C94F7B21A10523568BF269E7FC993C3AAFDC7E63C5E844B4E627737953A91AF5
                                                                                                                                                  SHA-512:C4A52442C810E47D8B7DC047D45A7ACE4159C5CA367BF5BF5E919AC9FAC758AFC56239D22A05AF602989BBE30B2A21CD9BD7C980E3B35AE82997A4D8A3DA0771
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/il,v 1.12 2006-11-19 13:15:56 svu Exp $..// based on a keyboard map from an 'xkb/symbols/il' file.//.// $XFree86: xc/programs/xkbcomp/symbols/il,v 1.3 2003/01/07 02:03:44 dawes Exp $..// This is a partial implemetation of the Israeli standard SI-1452.// It does not implement changes to the English layout ("Alt-English"), .// as I believe that it is not the job of this layout to modify the English.// layout..partial default alphanumeric_keys .xkb_symbols "basic" {. // uses the kbd layout in use in Israel... name[Group1]= "Israel";.. key <AD01> { [ slash,.Q..].};. key <AD02> { [ apostrophe,.W..].};. key <AD03> { [ hebrew_qoph,.E..] };. key <AD04> { [ hebrew_resh,.R..].};. key <AD05> { [ hebrew_aleph,T..] };. key <AD06> { [ hebrew_tet,.Y..] };. key <AD07> { [ hebrew_waw,.U..] };. key <AD08> { [ hebrew_finalnun,.I.] };. key <AD09> { [ hebrew_finalmem,.O.] };. key <A
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):886
                                                                                                                                                  Entropy (8bit):4.993970407441661
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yay+a60zlh6al+S6BMMltz6NldC6BlBl+qR:YzlRlylAldvlNR
                                                                                                                                                  MD5:D64F51EDCED8E93B96ABF9B8A109BE42
                                                                                                                                                  SHA1:332CD20F3EE7BDB745DBF8E0D5A156DCE2AC0953
                                                                                                                                                  SHA-256:A38A26490CB7AB3BF627D82B92D4AFC612FEDA7F62468A132F312E8F7EFE05AD
                                                                                                                                                  SHA-512:63F213DEA04FE870FD657AB8B902B646F3DB161325702039CA68612618D9C8D5D1D9F936C1A1011E5AAEE7CBE57CAF7F49EF15D91E7BA21964D0E9431CD8FF69
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ba,v 1.6 2006-10-11 19:32:35 svu Exp $.//..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Bosnia and Herzegovina";.. include "cs(latin)".};..partial alphanumeric_keys .xkb_symbols "us" {.. name[Group1]= "Bosnia and Herzegovina - US keyboard with Bosnian letters";.. include "cs(latinyz)".};...partial alphanumeric_keys .xkb_symbols "alternatequotes" {.. name[Group1]= "Bosnia and Herzegovina - Use guillemets for quotes";.. include "cs(latinalternatequotes)".};..partial alphanumeric_keys .xkb_symbols "unicode" {.. name[Group1]= "Bosnia and Herzegovina - Use Bosnian digraphs";.. include "cs(latinunicode)".};..partial alphanumeric_keys .xkb_symbols "unicodeus" {.. name[Group1]= "Bosnia and Herzegovina - US keyboard with Bosnian digraphs";.. include "cs(latinunicodeyz)".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9716
                                                                                                                                                  Entropy (8bit):4.3624319406018754
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:EkxkdPdDJJuXoJXtPq7DJJDwzCJLneeG7dtJUPzzvI:6PdDfuXoJXBq7DbDwzCJLneeMtJUbzvI
                                                                                                                                                  MD5:4A5DC42A5A6DB3E338A599E7EDE7D8D9
                                                                                                                                                  SHA1:21B3A66716B99611F28CD3D7E294D0F8B4CA086A
                                                                                                                                                  SHA-256:813BF19CAF5B97D5B38EDFBF0990D143D2FCAB4846B34A8FCCCC32816BF7A58A
                                                                                                                                                  SHA-512:81E16D8CCEAF6E13D9D7819A469D4F5727F6CAD6F0B30D789C1D620F1D79AB7ABA2639F19AF1B445369435348076C747320B8CA150CA28F77DAE2D5493ADB03A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ro,v 1.12 2006-07-02 21:05:20 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/ro,v 1.6 2003/09/08 13:12:51 pascal Exp $.//.// Complete set of Romanian keyboards as described in the new Romanian standard.// SR 13392:2004 adopted in December 2004 by ASRO, "Asociatia de Standardizare .// din Romania"..// .// The default mapping is the RO_US/Programmers layout because of the lack of .// Romanian hardware keyboards. The primary standard layout is implemented as .// the "std" variant. If you're really determined to get commas bellow as in .// ISO-8859-16 (and not cedillas as in ISO-8859-2) use the already defined .// variants: "comma" for the default layout or "academic" for the standard one..// MS compatible layout included (use the "winkeys" variant)..// .// Created by Cristian Gafton, <gafton@redhat.com> (C) 2000.// Modified by Marius Andreiana, <mandreiana@yahoo.com> (C) 2001.// Completed by Misu Moldovan, <dumol@gnome.ro> (C) 2001
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11919
                                                                                                                                                  Entropy (8bit):4.5616485776369124
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:n4zaH/ADdiM/1AsyHsyp8TmG+FAds/O7gDF/ZDuGKWufWOu7iB1ETlFFomF+9x7a:uaKdHApp8aSds/bwWufWOu7llFE9+ai
                                                                                                                                                  MD5:B224B6AAD8F30A4EC2376B828EDD7F9F
                                                                                                                                                  SHA1:F941AAAAE8575ADD9CBEDA66ED9F731AA8506476
                                                                                                                                                  SHA-256:28429602BA17515688FBDF2A872DAAE9087926E2E89368F5BF2FD71077497AB1
                                                                                                                                                  SHA-512:4ACF5D593301A856928BD7F32AD7927D47DC0A691D61184C94CC567F2C0301FD237DCDCAF8AD3CD052E1932C9CA4C0F51ACB07A4475305555A690F50612D55F4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Bosnian, Croatian, Serbian and Slovenian XKB keyboard mapping.// (derived from "Danube" D.2).//.// Danube D.2 from 2003-05-12 is available at http://srpski.org/dunav/.//.// Original authors:.// Danilo Segan (...... .....) <danilo@kvota.net>.// Chusslove Illich (...... ....) <chaslav@sezampro.yu>.//.// Danilo Segan <danilo@kvota.net>:.// - Modified for inclusion in XFree86.// - Further modifications on 2005-08-18 to support Bosnian, Croatian.// and Slovenian in xkeyboard-config.// .// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/cs,v 1.6 2006-09-18 14:22:30 svu Exp $..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Serbia and Montenegro";.. include "cs(level3)". include "cs(common)". include "cs(cyralpha)". include "level3(ralt_switch)".};...partial alphanumeric_keys.xkb_symbols "latin" {.. name[Group1]= "Serbia and Montenegro - Latin";.. include "latin(type3)". include "cs(latalpha)". include "cs(level3)". include "c
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4135
                                                                                                                                                  Entropy (8bit):4.318729242205518
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:YFfzto1sF1HPQYHIrbFLEJmy1y8YGHbbFi7Zz8lzPTjVe+feEv:++0vQ3P1EVYybWz8lzYXEv
                                                                                                                                                  MD5:922A2DF13BEB772E20BCD70646BA368C
                                                                                                                                                  SHA1:DA48F7CC70CCBB55914A1EE9DE926885545B51C3
                                                                                                                                                  SHA-256:0CB3A06772AD4E4FF4C1D3161FD14EEF393EC2CF7394C9207E53B0789075B1B1
                                                                                                                                                  SHA-512:A941846E26537B759767A77A6B0528FE487E7F463EA5A7B964E3FC4C05A610A2150605C2AEB0F3DC556500D8958BE5798C8CF29DA9A513A76C362EBA12B7EBD6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mv,v 1.1 2005-08-22 22:13:05 svu Exp $.//.// NOTES:.//.//Keymap for thaana/divehi script (divehi language)..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Maldives";..// The key <TLDE> should have the same values as US_en keyboard.. key <TLDE> { [.quoteleft, asciitilde ] };. key <AE01> { [ 1, exclam ] };. key <AE02> { [ 2, at ] };. key <AE03> { [ 3, numbersign ] };. key <AE04> { [ 4, dollar ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, asciicircum ] };. key <AE07> { [ 7, ampersand ] };. key <AE08> { [ 8, asterisk ] };. key <AE09> { [ 9, parenleft ] };. key <AE10
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5839
                                                                                                                                                  Entropy (8bit):4.3237369826704715
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SHEHnIBoEXchEHnIl9iLhE8Dk7Y0c3hnJdnJSMqRJdfOEi1ih+njG6o8E5VIZ9/U:jHWpcSHf4Y3hJdidfOEJhEGrVaypdr
                                                                                                                                                  MD5:1D85FEF71FE6619D7A4DF480F6B3FC89
                                                                                                                                                  SHA1:76B89661106506567562517B03C463B60479F16D
                                                                                                                                                  SHA-256:C138D5E01BD3BA7CD068A7A54D282338B56282C7D925D175A8A8350908CA58F8
                                                                                                                                                  SHA-512:21476B447C98729212A6752085D0A18F632667EC53B9FB279AC8347FBDD72218977F3B16F7A69AB4485A716C8E63CA1660A2C94F99E0AA7CC109BE44CDAF7A9B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/epo,v 1.2 2007-01-11 23:08:23 svu Exp $..// Esperanto keyboard maps -- "Ekverto".//.// Ekverto A ("legacy") (2004-01-10).// Chusslove Illich (.aslavo Ili.o) <caslav.ilic@gmx.net>.//.// Ekverto B ("basic") (2006-12-02).// Benno Schulenberg (Beno S.ilenber.) <bensberg@justemail.net>.// Chusslove Illich (.aslavo Ili.o) <caslav.ilic@gmx.net>..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Esperanto";.. include "us(basic)".. key.type[Group1] = "FOUR_LEVEL_ALPHABETIC";.. key <AD01> { [ scircumflex, Scircumflex, q, Q ] };. key <AD02> { [ gcircumflex, Gcircumflex, w, W ] };. key <AB02> { [ ccircumflex, Ccircumflex, x, X ] };. key <AD06> { [ ubreve, Ubreve, y, Y ] };.. key.type[Group1] = "FOUR_LEVEL_SEMIALPHABETIC";.. key <AD11> { [ jcircumflex, Jcircumflex, bracketleft, braceleft ] };. key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2284
                                                                                                                                                  Entropy (8bit):4.828459755520695
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:/PbAagV2oGVxCT608y6BmDTGga4Y+yLd1zy8O2GpGoLqe603o8XYy0xp4bSA21Np:yLKxCn8y6wYh5+G6Gy0oeuc8DlV66sp3
                                                                                                                                                  MD5:F4109FB985B8BBDAFDFEAD8ECD9FC8D9
                                                                                                                                                  SHA1:96C90EC2114217B985A667DEF45B09FBCB074824
                                                                                                                                                  SHA-256:901BE19FBB97698655CC4C34AABFBE54845651A2EF1B5AE4B1FD3DD013F21D44
                                                                                                                                                  SHA-512:C932D43FAE986A7D737B24079AD9B3F8BFDFA185C8D9AD5D3A59A38D28CF71FAC5474E2C6E7B265DD5DF484E15B9464A9986C2F24F62CA03A69F68E6238C799F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/dk' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/dk,v 1.9 2006-10-03 22:47:43 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/dk,v 1.3 2002/12/19 01:07:56 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type2)".. name[Group1]="Denmark";.. key <AE11>.{ [ plus, question, plusminus, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, bar, brokenbar ].};... key <AC10>.{ [ ae, AE, dead_acute, dead_doubleacute ] };. key <AC11>.{ [ oslash, Ooblique, dead_circumflex, dead_caron ].};. key <TLDE>.{ [ onehalf, section, threequarters, paragraph ].};.. key <BKSL>.{ [apostrophe, asterisk, dead_doubleacute, multiply ].};.. key <LSGT>.{ [ less, greater, backslash, notsign ].};.. include "keypad(comma)".. include "level3(ralt_switch)".};..partial alphanumeric_keys.xkb_symbols "nodeadkeys" {..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3199
                                                                                                                                                  Entropy (8bit):4.548493874820345
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:KJGaxFT60NBbp9oeOR4VbXY82kC8inAFqZz/goZd3QB7AgKqlUt93N4b97F91dlz:KJZFnNEocPg7mjmVF9ri+QWyv7W
                                                                                                                                                  MD5:91FAD804076784E129922ABF84A4835B
                                                                                                                                                  SHA1:474D77D20A15D78AB9A91BEC8128E382E450C7B3
                                                                                                                                                  SHA-256:47856E4555CAC9A1DB41AE2A7C13A9EAC588CEDB22AA6E3F4B5796031033AC6B
                                                                                                                                                  SHA-512:C65CC2CD6C8FADA553DD1567040888A96C4D4E24C78E11D4FAD0A445D7AE1610CF15160D103BAAADB7E1952BEA59A94C8038DD2D66B3F0309385B522DC8D309A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on keyboard map:.// Author: Damjan Georgievski <penguinista AT mail.net.mk>.// Revision: 1.5.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mk,v 1.12 2005-09-20 21:10:47 svu Exp $..partial default alphanumeric_keys.xkb_symbols "basic" { . name[Group1]= "Macedonia";.. key <AB01> { [ Cyrillic_ze, Cyrillic_ZE.].};. key <AC02> { [ Cyrillic_es, Cyrillic_ES.].};. key <AC01> { [ Cyrillic_a, Cyrillic_A.].};. key <AD01> { [ Cyrillic_lje, Cyrillic_LJE.].};. key <AD02> { [ Cyrillic_nje, Cyrillic_NJE.].};. key <AB03> { [ Cyrillic_tse, Cyrillic_TSE.].};. key <AB02> { [ Cyrillic_dzhe, Cyrillic_DZHE.].};. key <AC03> { [ Cyrillic_de, Cyrillic_DE.].};. key <AD03> { [ Cyrillic_ie, Cyrillic_IE.].};. key <AB04> { [ Cyrillic_ve, Cyrillic_VE.].};. key <AC04> { [ Cyrillic_ef, Cyrillic_EF.].};. key <AD05> { [ Cyrillic_te, Cyrillic_TE.].};. key <AD04> { [ Cyrill
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):543
                                                                                                                                                  Entropy (8bit):5.067159847916131
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaB1OP9MmGMxhCcMmGvERmFjCMMmGkIw53C9:YaW9MmGMnJMmGcRSxMmGNwtk
                                                                                                                                                  MD5:57D6CA2BB122C963698A6E960CC90BAA
                                                                                                                                                  SHA1:EBE4514CBE274831FC5E2B2A82E9038E636FC998
                                                                                                                                                  SHA-256:B568FC94618F824242EE0B54AC882151CD87281F819A2C254D6B753A53306896
                                                                                                                                                  SHA-512:509B83F4693C8EFF8CDACEFA64B638CD48B8738BE95312BE298FB6A2FC7C171A258886076D92E6A26364070AA6B743FD1644511617CE09059B65DD821298BAC9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/eurosign,v 1.2 2004-10-09 17:35:01 svu Exp $..// Most keyboards have the EuroSign engraved on the E key.partial.xkb_symbols "e" {. key <AD03>.{ [ NoSymbol, NoSymbol, EuroSign ].};.};..// Many keyboards have the EuroSign engraved on the 5 key.partial.xkb_symbols "5" {. key <AE05>.{ [ NoSymbol, NoSymbol, EuroSign ].};.};..// Many Apple keyboards have the EuroSign engraved on the 2 key.partial.xkb_symbols "2" {. key <AE02>.{ [ NoSymbol, NoSymbol, EuroSign ].};.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3831
                                                                                                                                                  Entropy (8bit):4.919833064694103
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:cIdihfAtse/EX/Lu75mnrYKZ8xUbAyirH:cfhfAtse/wvrYKZ8xUbAyi7
                                                                                                                                                  MD5:E8F801F2B9909B7123F73265C225F352
                                                                                                                                                  SHA1:735B0B50C8B6E13274B949C518A9FAED3D4707CA
                                                                                                                                                  SHA-256:BCD13DA6B926A801A0B44D5A033EE58B0097D2DD455D366F48770BF22DB0D1CB
                                                                                                                                                  SHA-512:5CFB511A53A5C87DEB87DE2141CDAB143D1B34BF52ADAEEAC124172617E78DC2E0066CDF471083DB2C754497CA4C35A81C19EA4F500D73CFB6277DF8B104863D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pt,v 1.10 2006-10-03 22:47:43 svu Exp $..// based on a keyboard map from an 'xkb/symbols/pt' file.//.// $XFree86: xc/programs/xkbcomp/symbols/pt,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Portugal";.. key <LSGT> { [ less, greater ] };. key <AE03>.{ [ 3, numbersign, sterling, sterling ].};. key <AE04>.{ [ 4, dollar, section, dollar ].};. key <AE11>.{ [apostrophe, question, backslash, questiondown ].};. key <AE12>.{ [guillemotleft, guillemotright, dead_cedilla, dead_ogonek ] };.. key <AD11>.{ [ plus, asterisk, dead_diaeresis, dead_abovering ] };. key <AD12>.{ [dead_acute, dead_grave, dead_tilde, dead_macron ].};.. key <AC10>.{ [ ccedilla, Ccedilla, dead_acute, dead_doubleacute ] };. key <AC11>.{ [ masculine, ordfeminine, dead_circumflex, dead
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3656
                                                                                                                                                  Entropy (8bit):5.170714878135555
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ZKE2dEIkOLJ2vqBmCSxtU4qNQFaApC914C5:MtwyII75
                                                                                                                                                  MD5:36C40EC96D3C971D6B78A6B8F16E1469
                                                                                                                                                  SHA1:F8F99AC611F2A12F35969114051CD4D380F54B0F
                                                                                                                                                  SHA-256:CB3C5561A687FAA237A6D0DD7B79F617287F91AA2B0F7750E951AC718D4E3C15
                                                                                                                                                  SHA-512:F43E619581001F03C8DC6C40FC2DAE07311E250B3AE4065CD4FED69EB692EE437F23648C4EF5D38A484F510DA2B86664A38A58E503D2748898D5EF9DABAA67A8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pc,v 1.7 2007-01-02 20:56:55 svu Exp $..//.// $XFree86: xc/programs/xkbcomp/symbols/pc,v 1.9 2003/06/09 19:59:46 dawes Exp $..default partial alphanumeric_keys modifier_keys .xkb_symbols "pc105" {.. key <ESC> {.[ Escape...].};.. // the extra key on most European keyboards. key <LSGT> {.[ less, greater, bar, brokenbar ].};.. // these keys are common to all layouts. key <BKSL> {.[ backslash,.bar..].};. key <SPCE> {.[ . space...].};.. include "pc(function)". include "pc(editing)". include "keypad(x11)".. key <BKSP> {. type="CTRL+ALT",. symbols[Group1]= [ BackSpace, Terminate_Server ]. };.. key <TAB> {.[ Tab,.ISO_Left_Tab.].};. key <RTRN> {.[ Return.].};.. key <CAPS> {.[ Caps_Lock.].};.. key <NMLK> {.[ Num_Lock, Pointer_EnableKeys..].};.. key <LFSH> {.[ Shift_L.].};. key <LCTL> {.[ Control_L.].};.. key <LWIN> {.[ Super_L...].};.. key <RTSH> {.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10896
                                                                                                                                                  Entropy (8bit):4.175369379352188
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:UNUp15pC3dO1JZGXam16Yjkt4+iOTSV8Ag8JSBtWPjvwbOeHctf9vGqyJO01NHy9:UNi153hyfKWo3N7gbgLb8X3iWx2EglNe
                                                                                                                                                  MD5:43C8DB2884B54405D193A809AA03097A
                                                                                                                                                  SHA1:AFBF13054B05D72AAF62AF8B8E431177E52178C0
                                                                                                                                                  SHA-256:2EAFD3EE8F7282F47A0B06AEF0FF04B213372F69DD73D6DF91E8CF7A1C87D8A4
                                                                                                                                                  SHA-512:B0E6B86A7E6925583417CDDE10E3FE748EFB9415289B706EEE46819EB0D03AA2024B862A8D5B8DC06A7B2DFD4A599207D8DA514813C5442832920E0F730D6218
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ara,v 1.6 2006-09-18 13:25:31 svu Exp $..// based on a keyboard map from an 'xkb/symbols/ar' file..partial default alphanumeric_keys .xkb_symbols "basic" {. name[Group1]= "Arabic";..// NOTES:.//.// there is also combined shadda diacritis in AltGr position of simple.// diacritics fatha, fathatan, damma, dammatan, kasra and kasratan.// should a third state be added to Group2 ?.//.. key <TLDE> { [ Arabic_thal, Arabic_shadda ].};. key <AE01> { [ 1, exclam ] };. key <AE02> { [ 2, at ] };. key <AE03> { [ 3, numbersign ] };. key <AE04> { [ 4, dollar ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, asciicircum ] };. key <AE07> { [ 7, ampersand ] };. key <AE08> { [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9490
                                                                                                                                                  Entropy (8bit):5.2168302366220844
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:jzeZhAoKaiW+pfTivYiW8cXgFBFDnVl5QWk:j6ZhAoKaiJpfTivYiWbXcBFDnVl5QWk
                                                                                                                                                  MD5:CEC6917970E40990AFC691E747D7C3EB
                                                                                                                                                  SHA1:CF01AA34DE88A1C51C0676A74DB63C31709B168A
                                                                                                                                                  SHA-256:E6D66F60E98EC1CE5C107E56A003398BCA2B61F3B46AB8E906C30D8F94ACDA1B
                                                                                                                                                  SHA-512:4D8F49035DEFDF0CB40C8446E199FFED32B5B680B9D66B1B10884861F4B655D3B54385D55F909912CB1C1D34EABCF771194530E9E1D80FE7C35B261DA678FFBC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ir,v 1.9 2007-01-04 23:41:09 svu Exp $.// Iranian keyboard layout,.// based on National Iranian Keyboard Standard (ISIRI 2901:1994),.// with additions..//.// Author: Behnam Esfahbod <behnam@esfahbod.info>.//...// 3-Level layout..partial default alphanumeric_keys.xkb_symbols "basic" {. name[Group1]= "Iran";.. // Persian digits. key <AE01> { [ 0x10006f1,.exclam,..quoteleft..] };. key <AE02> { [ 0x10006f2,.0x100066c,.at...] };. key <AE03> { [ 0x10006f3,.0x100066b,.numbersign..] };. key <AE04> { [ 0x10006f4,.0x100fdfc,.dollar...] };. key <AE05> { [ 0x10006f5,.0x100066a,.percent...] };. key <AE06> { [ 0x10006f6,.multiply,.asciicircum..] };. key <AE07> { [ 0x10006f7,.Arabic_comma,.ampersand..] };. key <AE08> { [ 0x10006f8,.asterisk,.enfilledcircbullet.] };. key <AE09> { [ 0x10006f9,.parenright,.0x100200e..] };. key <AE10> { [ 0x10006f0,.parenleft,.0x100200f..] };.. // Other 3-Level symbols. key <T
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10000
                                                                                                                                                  Entropy (8bit):4.694291609399501
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:DHqg8Q3emHzt/aR1MUhgPTXHCoTMqZrYrkdNtMRuUXamMq7+t0uNkV:D3J3emZ/aRmUhgrSmMqZrYrkdNtMRuUb
                                                                                                                                                  MD5:4FC1C82E2A9B1ECEA814C7D0EC9E82F9
                                                                                                                                                  SHA1:61D46880837E3004EDDCB3012F17D4FDD438ED50
                                                                                                                                                  SHA-256:65624BF3D1EDAFB446224A15284AFC4ACB1CF3AE0408E9A12155842F3BDA40AD
                                                                                                                                                  SHA-512:11FB0614EE9356299387B90248D903330C2C83E86B0B1174DB17522316BF4DC2F62E7B9991BB26A6D9DEB44C6D13D2E8E6CF4F31D9EED09BCA1E271821D8A2C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/se' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/se,v 1.15 2007-04-04 23:03:15 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/se,v 1.5 2003/01/26 02:01:48 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {. include "latin(type2)". include "se(se)".};..partial alphanumeric_keys.xkb_symbols "se" {.. name[Group1]="Sweden";.. key <AE05>.{ [ 5, percent, EuroSign, cent ].};. key <AE11>.{ [ plus, question, backslash, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, plusminus, notsign ].};... key <AC10>.{ [odiaeresis, Odiaeresis, oslash, Ooblique ].};. key <AC11>.{ [adiaeresis, Adiaeresis, ae, AE ].};. key <TLDE>.{ [ section, onehalf, paragraph, threequarters].};.. key <BKSL>.{ [apostrophe, asterisk, acute, multiply ].};.. key <SPCE>.{ [ space, space, space, no
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5355
                                                                                                                                                  Entropy (8bit):5.196930750002717
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:qdUXdLb+JOXnEg2Vj7e9syUNoPasQ8wNzIa8JCtJL0WU9zF4/1aZ2b:qdKx+4Eg2x78sNo32x2Stm2b
                                                                                                                                                  MD5:A697AC4178704BF9E44AE12ADE5FED36
                                                                                                                                                  SHA1:2F9BE94395A7DB4068660644F64E0D4BA9059E8E
                                                                                                                                                  SHA-256:F34DCDC91AF8E6FEFC251AFD2E48E4B3B1FA64DFC6CEFACEBFE35801185A8270
                                                                                                                                                  SHA-512:06DCB7C7FD8BD17C06A169D75B26657D28D5B6262F54692A4AED6F48DCCF558D2966DF3ADC044D2A7C384CF2C02140C44899994140CE9ECE8BFB8128F99FD5E5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/lv,v 1.7 2005-01-16 02:18:20 svu Exp $..// Latvian keymap version 1.1.// Copyright (C) Dmitry Golubev <lastguru@mail.ru>, 2003-2004.//.// Reworked to get rid of dead_keys (use of which in this case.// is a dirty hack). It is now not dependent on locale settings.// and GTK_IM_MODULES in Gnome. The map is also providing some of.// ISO9995-3 alternate characters. Note that this version works.// correctly under Gnome 2.6. This is to be put into symbols/.// directory, or somewhere else..//.// Permission to use, copy, modify, distribute, and sell this software and its.// documentation for any purpose is hereby granted without fee, provided that.// the above copyright notice appear in all copies and that both that.// copyright notice and this permission notice appear in supporting.// documentation, and that the name of the copyright holder(s) not be used in.// advertising or publicity pertaining to distribution of the software without.// s
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5346
                                                                                                                                                  Entropy (8bit):4.463581487211096
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:aJS+3kwJOYnXaGsIyvgjobiI2jl0R+l85MyZJ2mxKt3cQZz8mQ:VwfnXSIrjobiI2JcDyMJ2zz89
                                                                                                                                                  MD5:D6E69779376DFF7C800CA4DBBB3ECC51
                                                                                                                                                  SHA1:B60F3CDE725FA40524CB384BDC302E01867BE435
                                                                                                                                                  SHA-256:B3CB5935C7F7F848A2EDBF35BC3F5CF31E62EA05DE7F04A8E1B8A76456F88B20
                                                                                                                                                  SHA-512:337074324D2F75C800145EB063D664DFA50A645E0B52D2BE7BE361C16814DC284E700213906BFECE44D975798E7D1BDDDE0913404EF1EAA8DB353F0AA913B244
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/sk,v 1.8 2005-01-16 02:18:20 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/sk,v 1.2 2002/11/22 04:02:22 dawes .// Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {. . // This layout conforms to a new sk compromise standard designed . // to satisfy most unix, windows and mac users.. // 2001 by Kamil Toman <ktoman@email.cz>.. include "latin".. name[Group1] = "Slovakia";.. key <TLDE>.{ [ semicolon, dead_abovering, grave, asciitilde ].};. key <AE01>.{ [ plus, 1, exclam, dead_tilde ].};. key <AE02>.{ [ lcaron, 2, at, dead_caron ].};. key <AE03>.{ [ scaron, 3, numbersign, dead_circumflex ] };. key <AE04>.{ [ ccaron, 4, dollar, dead_breve ].};. key <AE05>.{ [ tcaron, 5, percent, dead_abovering ] };. key <AE06>.{ [ zcaron, 6, asciicircum, dead_ogonek ].};. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3445
                                                                                                                                                  Entropy (8bit):4.705070218017659
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ktpEMl4nSp5X9nUXjjPft2Ru5/vGhS3dD3DfcPI08bWEvtm9JLQr+xftspDyflS2:nnSLtnOjj15/P9g38bWEvsYr+fQyfUfu
                                                                                                                                                  MD5:CC31D57D596BF413C0038B3B9C6A7105
                                                                                                                                                  SHA1:4A43A24A939B3B323A916FD6BAB17D4BC3E691A9
                                                                                                                                                  SHA-256:87306A1BA3AA9AB90188533180247B64AB02E30AA80894495EB7984A2AB9464A
                                                                                                                                                  SHA-512:D3C04CEDCAB124324911B0374B5AE8EC267B5BC75D8B442033BA454F5B3DA6DCD6187E71083512BFFCA79D83DA331749ACB4E16AB4CD347FE5DEA2AA83FBE6B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pk,v 1.1 2005-07-30 02:32:00 svu Exp $..// Urdu keymap.// Developed by:.// Zaeem Arshad <zaeem@linux.net.pk>.// Last update: 2004-03-12.//Notice:.//Alt key combinations are yet to be put in. The unavailable keys are those which do not have a corresponding //glyph in unicode...partial default alphanumeric_keys.xkb_symbols "urd" {. name[Group1]= "Pakistan";.. // Keys '~' - '='. // All keys checked and complete. key <TLDE> { [ 0x10006d4 ] };. key <AE01> { [ 0x1000661, exclam ] };. key <AE02> { [ 0x1000662, 0x1000040 ] };. key <AE03> { [ 0x1000663, 0x1000023 ] };. key <AE04> { [ 0x10006f4, 0x1000024 ] };. key <AE05> { [ 0x10006f5, 0x1000025 ] };. key <AE06> { [ 0x1000666, 0x100005e ] };. key <AE07> { [ 0x1000667, 0x1000026 ] };. key <AE08> { [ 0x1000668, asterisk ] };. key <AE09> { [ 0x1000669, parenleft ] };. key <AE10> { [ 0x1000660, parenright ] };. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1990
                                                                                                                                                  Entropy (8bit):4.4581030440073635
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yai/6CMPtdANEamSO+J+BYDjs7EtYedSyUu7M7b7BGN7x5RyC1t+a2KAQVgqLG0Y:05MFdU1yBYMtyfQPQMC0
                                                                                                                                                  MD5:DCBDF2278AE5641143662A9B0492ECBB
                                                                                                                                                  SHA1:BB63315055B8C07EE2BAE661194F6DD045FD7F44
                                                                                                                                                  SHA-256:4D073AF6E175BE383C49781B60350CA31658559265F556FAA0E34B2390539D93
                                                                                                                                                  SHA-512:4672E03B31C0A3AB109116388A2E416537EF88260B56AD61ABC900EEEB429F135297BE19815307AFA174A403899C4544F83C499CCB4AC413884B84BA3525E858
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/za,v 1.2 2006-10-11 19:32:35 svu Exp $.//.// based on the Latvian and GB keyboard maps..partial default alphanumeric_keys modifier_keys.xkb_symbols "basic" {.. // Describes the differences between an en_US . // keyboard and a South African layout with . // dead keys. By Dwayne Bailey (dwayne@translate.org.za) .. include "latin".. name[Group1]="South Africa";.. key <TLDE> { [ grave, asciitilde, dead_grave ] };. key <AE02>.{ [ 2, at, yen ].};. key <AE03>.{ [ 3, numbersign, sterling ].};. key <AE04>.{ [ 4, dollar, dollar ].};. key <AE05>.{ [ 5, percent, EuroSign ].};. key <AE06> { [ 6, asciicircum, dead_circumflex ] };.. key <AD03>.{ [ e, E, ediaeresis, Ediaeresis ].};. key <AD04>.{ [ r, R, ecircumflex, Ecircumflex ].};. key <AD05>.{ [ t, T, U1e71, U1e70
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9897
                                                                                                                                                  Entropy (8bit):4.6395109627008555
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:/rRxNw1k6IFd4BV+Ntrqta1Nrs4ncq8lSL9QkIjF3nyNerYYjnP8xI+4nx:/rHK1k6I6V+br+anrRnL8uu3nprYwnPv
                                                                                                                                                  MD5:7A4F5D8D109BDFC727D1958FCCBBBA6F
                                                                                                                                                  SHA1:29CDF8E57ACED5AD9654362D069F0900718052BE
                                                                                                                                                  SHA-256:FACA390228B14231EF8CBAC4076AD71224A9EB403E1D784B32C84F59EB4C05E4
                                                                                                                                                  SHA-512:CF80B82D0488D5CAF9FE84496C375C4F475EBB39CFB7CA3C3BA742FE61555C0FF60DCE826E11F749FEEF08EB97F62066B9C684D968A4C6C3D94B2B96B2AEC8F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/no' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/no,v 1.12 2006-10-03 22:47:43 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/no,v 1.3 2002/12/19 01:07:56 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a Norwegian keyboard with dead key support. // and all of ISO-8859-1 characters available... include "latin(type2)".. name[Group1]="Norway";.. key <AE11>.{ [ plus, question, plusminus, questiondown ].};. key <AE12>.{ [ backslash, dead_grave, dead_acute, notsign ].};... key <AC10>.{ [ oslash, Ooblique, dead_acute, dead_doubleacute ] };. key <AC11>.{ [ ae, AE, dead_circumflex, dead_caron].};. key <TLDE>.{ [ bar, section, brokenbar, paragraph ].};.. key <BKSL>.{ [apostrophe, asterisk, dead_doubleacute, multiply ].};. key <LSGT>.{ [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2379
                                                                                                                                                  Entropy (8bit):4.916069733228254
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:qFPOADnWhW0hnEr/6vYlFoTTxz0bzv+fSHLEN/61YLq7:qg3hXpE76Qfbv9LEx61Y27
                                                                                                                                                  MD5:1580CEC4F41DAED2139FC529947D0C84
                                                                                                                                                  SHA1:9BC681BB1CCB0DA7FF26742FE92E57245D66D581
                                                                                                                                                  SHA-256:515A231FAD98C8CB200E97612B5F101098BC2A25AB0DEDD3FFBA88E6FC01E041
                                                                                                                                                  SHA-512:45148E8D1DA13436895E9340A04697A76C7E1B819DDD60EF070FBC156E293761D500FF55A1AE6EC12969B571135110F46DBE87206F07F568695680790161BC46
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/latam,v 1.5 2005-01-16 02:18:20 svu Exp $..// based on a keyboard.// Modified for a real Latin American Keyboard by Fabian Mandelbaum.//.// $XFree86: xc/programs/xkbcomp/symbols/la,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Latin American";.. key <AE01>.{ [ 1, exclam, bar, exclamdown ].};. key <AE03>.{ [ 3, numbersign, periodcentered, sterling ].};. key <AE04>.{ [ 4, dollar, asciitilde, dollar ].};. key <AE06>.{ [ 6, ampersand, notsign, fiveeighths ].};. key <AE11>.{ [apostrophe, question, backslash, questiondown ].};. key <AE12>.{ [questiondown, exclamdown, dead_cedilla, dead_ogonek].};.. key <AD11>.{ [dead_acute, dead_diaeresis, dead_diaeresis, dead_abovering ].};. key <AD12>.{ [ plus, asterisk, asciitilde, dead_macron ].};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3328
                                                                                                                                                  Entropy (8bit):4.781926579216175
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:InrYoh56Hk4neEMkHanuXICH1/vHLrhXmnrYpzC:arYU52XeQHauXIU1/vHL10rYpG
                                                                                                                                                  MD5:66443EBEFEFB04448F58D655292DDD43
                                                                                                                                                  SHA1:4409B30F8010BABB11E6DB4E0C157F5A64BDD275
                                                                                                                                                  SHA-256:CBD142FDE7746AEC713B3FB654EF47005B60B77085F3990617CD0957E3ED75A7
                                                                                                                                                  SHA-512:D2807844B27FDA7BEED66B079A1844C89F55BEC02F7FD9AC70C5B4F87150AA9612EFF2B5B6F2B1AD16C9CCB1A4D1A72695A6AFCF6A88B30DF4472BD006993684
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/gb,v 1.11 2006-10-03 22:25:41 svu Exp $..// based on a keyboard map from an 'xkb/symbols/gb' file.//.// $XFree86: xc/programs/xkbcomp/symbols/gb,v 1.6 2003/10/04 10:25:14 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple U.K. keyboard layout defined by. // the SVR4 European Language Supplement and sometimes also. // known as the IBM 166 layout... include "latin".. name[Group1]="United Kingdom";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE03>.{ [ 3, sterling, threesuperior, sterling ].};. key <AE04>.{ [ 4, dollar, EuroSign, onequarter ].};.. key <AC11>.{ [apostrophe, at, dead_circumflex, dead_caron].};. key <TLDE>.{ [ grave, notsign, bar, bar ].};.. key <BKSL>.{ [numbersign, asciitilde, dea
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):735
                                                                                                                                                  Entropy (8bit):5.10514909719502
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBXWe160d8F1mbwuFMIJz160dshuFMGbz160dRkuFMGVJz160dEtiYuFMGpg:Yap60WM8/u60M/S60Y/e602f/k60eU/O
                                                                                                                                                  MD5:6C9B0A8E9A2162E1A739E373D21CD9A5
                                                                                                                                                  SHA1:0D116A0BC4D851BAE6104C256FEE5DF5E0693195
                                                                                                                                                  SHA-256:028C27D923BFE52910657258D0DE7FF99C2869BA06C2EA367D584B2D1842B154
                                                                                                                                                  SHA-512:CE578355B8BBEEF42198D347A5CF2174BEC74C277CD227E5E2AC532B395E660CA607AE900DF38D55C3158D708B98A9C1C1BC3D157F4F1A4B9FFBD2BB06371A4C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/iq,v 1.2 2006-08-31 23:07:37 svu Exp $.// Iraque keyboard layout,..// 3-Level layout..partial default alphanumeric_keys.xkb_symbols "basic" {. include "ara(basic)". name[Group1]= "Iraq";.};..partial alphanumeric_keys.xkb_symbols "ku" {. include "tr(ku)". name[Group1]= "Iraq - Kurdish, Latin Q";.};..partial alphanumeric_keys.xkb_symbols "ku_f" {. include "tr(ku_f)". name[Group1]= "Iraq - Kurdish, (F)";.};..partial alphanumeric_keys.xkb_symbols "ku_alt" {. include "tr(ku_alt)". name[Group1]= "Iraq - Kurdish, Latin Alt-Q";.};..partial alphanumeric_keys.xkb_symbols "ku_ara" {. include "ir(ku_ara)". name[Group1]= "Iraq - Kurdish, Arabic-Latin";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4597
                                                                                                                                                  Entropy (8bit):4.941956117710937
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:JjVJP53sPAeBQyTIEeoLvjez4FDlHKP+dW4w:7H8PAuQ5E57jeslqP34w
                                                                                                                                                  MD5:D9C679DF7AB3637C8A560772B3C7BBB1
                                                                                                                                                  SHA1:01F72B213755C8551030C19D5F7AEC6E6EE479BE
                                                                                                                                                  SHA-256:82AA2A6C7A6ADC86CD22FB698FA4BC1B8E672C4B93BB2CECB30DFD40489C0AC2
                                                                                                                                                  SHA-512:08A1AF3BD736313CFA05EEC87060B5A2AE3725F723243B463773232C0B04A02A5CD4BE71421BDD19F8EE4B6059ECC33E6B129EE6DFCD553E0AE37C62B46C262B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kh,v 1.2 2005-12-31 02:02:46 svu Exp $.//.// khmer unicode keyboard for XFree86 4.3 or XOrg .// (might work with older versions, not tested).//.// layout defined by National Information Communications Technology Development Authority (NiDA).// http://www.nida.gov.kh.//.// version: 1.0.1.//.// date: 14.09.2005.//.// author: Jens Herden (jens at khmeros.info).//.//.// understanding the symbols:.//.// 0x100yyyy = unicode, yyyy is hexcode.// codes that are not assigned in unicode (0x10017fb-0x10017ff),.// are used to make compositions for special vowels.//.// voidsymbol = no symbol for this combination.//.// all other symbol are defined in: /usr/X11/include/X11/keysymdef.h.// but with a leading 'XK_'.//..partial default alphanumeric_keys.xkb_symbols "basic" {. name[Group1]= "Cambodia";. .// there are four levels defined:.//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3047
                                                                                                                                                  Entropy (8bit):4.218488927286778
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:aEEDD56xCrLRy1GNjsbcrpuxhYndjzJVZoo6flzTZrdhfA/yurvhnEiIwFFGVmdr:HKwCrVy1GNjsgluxhYntzJ7oo6flzTZK
                                                                                                                                                  MD5:6B56923E4D6059E6189A833C9F0F18B8
                                                                                                                                                  SHA1:9E6EFDEE77411720C4E3C4F6D90AD5DB39ADFDBF
                                                                                                                                                  SHA-256:297F056DB8AC631C4DA4F562F57160594C7579DE670177E580F4DC13176E5CC7
                                                                                                                                                  SHA-512:3EBA34458C8787D18777CA46208054D691F86B96F2D0CB6EE80DE279ED60F8DDEDCA6EE9E50BEAE312EDE3836BB6FFE9E551BE83893A7F1E5A3ECED777F0A336
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/np,v 1.2 2006-10-03 22:33:37 svu Exp $..// based on a keyboard map from an 'xkb/symbols/dev' file.//.// $XFree86: xc/programs/xkbcomp/symbols/pc/dev,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Nepal";..// `,1,2,3,4,5,6,7,8,9,0,-,=.. key <TLDE> { [ 0x100093D,0x100093C ].};. key <AE01> { [ 0x1000967. ..].};. key <AE02> { [ 0x1000968...].};. key <AE03> { [ 0x1000969 . ..].};. key <AE04> { [ 0x100096A . ..].};. key <AE05> { [ 0x100096B . ..].};. key <AE06> { [ 0x100096C . ..].};. key <AE07> { [ 0x100096D ].};. key <AE08> { [ 0x100096e . ..].};. key <AE09> { [ 0x100096F. ..].};. key <AE10> { [ 0x1000966,0x1000970..].};. key <AE11> { [ minus, 0x1000952 ..].};. key <AE12> { [ equal, 0x100200C ..].};..// q,w,e,r,t,y,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3759
                                                                                                                                                  Entropy (8bit):5.111356837489246
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:qanNvH5P2VGyG6Mj1+Jd6kwC7Cg3MLFao4HOlxJiYnWqQaIpOCTaIPV163:q2Nh+VGRjed37CZAJHOnJlnFSOC1163
                                                                                                                                                  MD5:A946F3E807742D2C0FC63F179A89BC2C
                                                                                                                                                  SHA1:BF0E25D08A229C57B5CAD44765157D9F59119D7E
                                                                                                                                                  SHA-256:8DB245607B6D1FE1B77A2401FA9D7BE881058CD097191338FE9D737E045F4D68
                                                                                                                                                  SHA-512:C97D8C9B455A1FAF949700FCAFEFA0677DF923A7AD0056D3B3BFEE61C367B52242E85BB36636AAF18B0C218E9C19067AF8A92C4F537E9AF1B059B9E6E53E3E36
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/lk,v 1.8 2006-09-04 20:25:10 svu Exp $..// X Keyboard Extension file for Sinhala (Sri Lanka) (2004-04-22).// Maintainer : Harshula Jayasuriya <harshula@gmail.com>.// Last Updated: 2006-07-14.// This is a static phonetic mapping for a standard US-English keyboard.// (qwerty).// http://www.nongnu.org/sinhala/doc/keymaps/sinhala-keyboard_3.html..// Repaya, Rakaransaya and Yansaya aren't inserted with A-r, R and Y,.// respectively. The problem lies with the XKB infrastructure which.// only allows a one-to-one mapping of keycodes to Unicode codepoints..// Unfortunately, the 3 mentioned glyphs actually consists of 3.// Unicode codepoints each. The resultant is that the user must.// manually construct the glyph by typing each of the 3 codepoints..// Alt-backslash represents the 'join' key, this requires.// two codepoints, hence it also has to be manually constructed..// Similarly, Alt-Shift-backslash representing the 'touch' key requires.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):45527
                                                                                                                                                  Entropy (8bit):4.5588646690006875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:DlQG8ecQ0ZxyLd08Ao2o4sOs46okfknaqDG9HmtfUQL0k9:DlQGXIVo1Os46okf1ZQfUg
                                                                                                                                                  MD5:B6FB2453404904C065828E8C26FF3CD0
                                                                                                                                                  SHA1:77403EA049D870CAB7B607E0BE4596E1227E4D28
                                                                                                                                                  SHA-256:422DBF1C434069F683533EAF75CD1BA3F64EB133AEF74C4E342595C5FFADC127
                                                                                                                                                  SHA-512:05A42E228D3B0767B39BB057BE3B1CEEC84801914FD67EE3E17D52F409C68571E8CE59CD1AF228AF3B26556FDA7C7FC41344EAFB041B319D90E3A689ED1178F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/fr,v 1.16 2007-01-04 23:31:30 svu Exp $..// based on a keyboard map from an 'xkb/symbols/fr' file.//.// $XFree86: xc/programs/xkbcomp/symbols/fr,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="France";.. key <AE01>.{ [ ampersand, 1, onesuperior, exclamdown ].};. key <AE02>.{ [ eacute, 2, asciitilde, oneeighth ].};. key <AE03>.{ [ quotedbl, 3, numbersign, sterling ].};. key <AE04>.{ [apostrophe, 4, braceleft, dollar ].};. key <AE05>.{ [ parenleft, 5, bracketleft, threeeighths ].};. key <AE06>.{ [ minus, 6, bar, fiveeighths ].};. key <AE07>.{ [ egrave, 7, grave, seveneighths ].};. key <AE08>.{ [underscore, 8, backslash, trademark ].};. key <AE09>.{ [ ccedilla, 9, asciicircum, plusm
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2870
                                                                                                                                                  Entropy (8bit):4.688140216816754
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:q83V/1uMnp4nSOt/r6lFrZm3JM9GA8sZ8c:q83F1xnp4Bt/4FOJMgW
                                                                                                                                                  MD5:93C0CEC1FDD2559D4E44248860F7E893
                                                                                                                                                  SHA1:990AE8654BDA51B10C8ADC0BA8738EA8C052A1D0
                                                                                                                                                  SHA-256:C1012303C7B936A71642B4FE911C23893783BC01AE3FC61C3330E1CBEEE70C1A
                                                                                                                                                  SHA-512:3CE3FAAE61BBF962FB5E89E25070066084D4160D42160F82D9E2155E6518A2C358EE307FB66F561E971C4CDF30764E5A4EE6BDEA5774C1878AD12292C4CA6D4F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/la,v 1.5 2006-09-04 20:25:10 svu Exp $..// $XConsortium: lo 2002/11/28 $.//.// Lao keymap, by Anousak Souphavanh <anousak@muanglao.com>..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple US/ASCII. // keyboard and a Lao keyboard. // This keymap uses the Lao keyboard standard [kind of] widely used inLaos.. name[Group1]= "Laos";.. // Alphanumeric section. key <TLDE> { [ 0x100200D...]};. key <AE01> { [ 0x1000ea2, 0x1000ed1.]};. key <AE01> { [ 0x1000ea2, 0x1000ed1.]};. key <AE02> { [ 0x1000e9f, 0x1000ed2.]};. key <AE03> { [ 0x1000ec2, 0x1000ed3.]};. key <AE04> { [ 0x1000e96, 0x1000ed4.]};. key <AE05> { [ 0x1000eb8, 0x1000ecc.]};. key <AE06> { [ 0x1000eb9, 0x1000ebc.]};. key <AE07> { [ 0x1000e84, 0x1000ed5.]};. key <AE08> { [ 0x1000e95, 0x1000ed6.]};. key <AE09> { [ 0x1000e88,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2737
                                                                                                                                                  Entropy (8bit):4.786372693980445
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:JKuhno+MccG6S7I66BLdzoBjYQjvAMWbZ91ghr:4e+ccuqBLdze0wvs1ghr
                                                                                                                                                  MD5:9E57827B4B20DB2FDD2A40AB7DB2D8FF
                                                                                                                                                  SHA1:43779688F17407B36467BF21C2E4824DF8AE41D9
                                                                                                                                                  SHA-256:BC13DC7F02E99BC09C0EAE4DCB6325EFC1C576B5CD821A4489B4C42DC85F9AB9
                                                                                                                                                  SHA-512:12CB1F646DEABC8809F698C419F339BF49782CBBB25118E8BB70137B374236516BF98AABE0718567FC6AB4E72C3A9F5325CFDA48D8D62A9D3E9390D22AC2C512
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on .// "a very simple Brasilian ABNT2 keybaord.// by Ricardo Y. Igarashi (iga@that.com.br).// Adds suport for dead-keys in I18N applications.// by Conectiva (http://www.conectiva.com.br)".//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/br,v 1.10 2006-11-20 19:18:02 svu Exp $.// $XdotOrg: xc/programs/xkbcomp/symbols/br,v 1.1.4.3 2004/03/05 13:41:32 eich Exp $.// $XFree86: xc/programs/xkbcomp/symbols/br,v 1.3 2003/04/19 12:22:11 pascal Exp $..default.xkb_symbols "abnt2" {.. include "latin". name[Group1]="Brazil";.. key <AE02>.{ [ 2, at, twosuperior, onehalf ].};. key <AE03>.{ [ 3, numbersign, threesuperior, threequarters ] };. key <AE04>.{ [ 4, dollar, sterling, onequarter ].};. key <AE05>.{ [ 5, percent, cent, threeeighths ].};. key <AE06>.{ [ 6, dead_diaeresis, notsign, diaeresis ].};. key <AE12>.{ [ equal, plus, section, dead_ogonek ].};.. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7043
                                                                                                                                                  Entropy (8bit):5.241023810605663
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:XeSRj62t6XTP6P8cjVA+hcKTuyGv0aY70OpMiQmg/bIun4LAqIumBBeEWw:PRW28XWEcnPSzafMiQmgRn4LAqWcw
                                                                                                                                                  MD5:22AD5119A9F225C1B532377B2A252698
                                                                                                                                                  SHA1:3B06329B05266E709A4818DB5B623A989AFD2BD6
                                                                                                                                                  SHA-256:D0ABB1FABD391E2D1D88B4C654F943B9C0B4CF793D7E584419406F05F19AEC09
                                                                                                                                                  SHA-512:0C02C847249E3715D1890560BA77ED702794F2DA9B97AC7711111AD074FE834E7A1B1A7C9AFDE0FD5EC26B1605AA02EDE8C38679A55EE949EBAF1DFF6434C68F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/is,v 1.8 2006-10-01 21:35:25 svu Exp $..// based on.// XKB keyboard by Hrafnkell Eiriksson - hkelle@rhi.hi.is.// fixes by Olafur Osvaldsson - oli@isnic.is.//.// $XFree86: xc/programs/xkbcomp/symbols/is,v 1.3 2002/11/26 01:57:25 dawes Exp $..default partial alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Iceland";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE04>.{ [ 4, dollar, onequarter, currency ].};. key <AE11>.{ [odiaeresis, Odiaeresis, backslash, questiondown ].};. key <AE12>.{ [ minus, underscore, ccedilla, dead_ogonek ].};.. key <AD11>.{ [ eth, ETH, dead_diaeresis, dead_abovering ] };. key <AD12>.{ [apostrophe, question, asciitilde, dead_macron ].};.. key <AC10>.{ [ ae, AE, asciicircum, dead_doubleacute ] };. key <AC11>.{ [dead_acute, Adiaeresis, dead_circumflex,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):822
                                                                                                                                                  Entropy (8bit):4.99471794445411
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaX+a60z56aZI76BMMZXz6NZoC6BlBZI5R:PzZLYmvWR
                                                                                                                                                  MD5:A3EEB6C53D58880DADA061270259904E
                                                                                                                                                  SHA1:995806C5A1106511D416A61512470F50DFB02D7B
                                                                                                                                                  SHA-256:3084E9C43381A0A6E8DBDA59C3A5DD1F72262C86BDB57F5F2D99F4DB2AD6FD4C
                                                                                                                                                  SHA-512:7E34E976CC97F684D937A9C14BB0F2B5CE4DA7FB0D9319A948DF27908ABCCADCF54D38FE9CB1942483EB771997DD12587C38FCA61225E7566356EACE5424D8A7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/si,v 1.8 2006-10-11 19:32:35 svu Exp $.//..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Slovenia";.. include "cs(latin)".};..partial alphanumeric_keys .xkb_symbols "us" {.. name[Group1]= "Slovenia - US keyboard with Slovenian letters";.. include "cs(latinyz)".};...partial alphanumeric_keys .xkb_symbols "alternatequotes" {.. name[Group1]= "Slovenia - Use guillemets for quotes";.. include "cs(latinalternatequotes)".};..partial alphanumeric_keys .xkb_symbols "unicode" {.. name[Group1]= "Slovenia - Use Slovenian digraphs";.. include "cs(latinunicode)".};..partial alphanumeric_keys .xkb_symbols "unicodeus" {.. name[Group1]= "Slovenia - US keyboard with Slovenian digraphs";.. include "cs(latinunicodeyz)".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):14453
                                                                                                                                                  Entropy (8bit):4.376322800565033
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:/5Foh8iknRgNk5LpkuryxQlZM8R1Jr4hrU/2BnhZVS8CoRC1QDkqBA2G:22ZOlxO
                                                                                                                                                  MD5:3A9B8C955E9F12500915C0F5D51BAE47
                                                                                                                                                  SHA1:D63073D626E0883796B6AA40DEA198F1E0D7B1B2
                                                                                                                                                  SHA-256:836E7ACF272A70BAEDE91F6BB5E34E73BA7861E958BF0F49E70A833FAC13F212
                                                                                                                                                  SHA-512:E2A5543D858655F71965EC140A9971CDAE72FE9FCC9BC248832515C79D79BAB4FEB97B1126F6C0B71AC137DDA64055962487807272D839540690537115F588C8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ge,v 1.6 2007-04-11 22:30:54 svu Exp $..// Georgian Keyboard Layouts by Aiet Kolkhi <aietkolkhi@gmail.com>.// Full layout descriptions available at http://www.gakartuleba.org/layouts/.//.// This includes the following keyboard layouts: Georgian QWERTY; Georgian Ergonomic;.// Georgian MESS; Georgian AZERTY Tskapo; Georgian Russian..//.// Layouts include Georgian Mkhedruli alphabeth; most layouts also include some special.// and ancient characters (like Fi, Yn, Elifi, Turned Gan and Ain). Layouts do not.// include Georgian Asomtavruli or Georgian Khutsuri alphabeths which are also present.// in Unicode..//.// Georgian Typewriter no longer supported, as it is no longer used in Georgia..//.// some layouts based on Georgian keyboard map, in the so called "latin" layout..// 1999, Pablo Saratxaga <srtxg@chanae.alphanet.ch>.//..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Georgia";.. key <TLDE> { [ 0x010020
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):87225
                                                                                                                                                  Entropy (8bit):4.8017961794270025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:TsVZfVhQ4J/B+blBGUBmuU7oTmbtH7IeAc9tQ2z+Y3nnTRKyJVnfLZ4gojYh:4iYQI
                                                                                                                                                  MD5:B47ECB2E870F80F88D3EFBBAA262DBC8
                                                                                                                                                  SHA1:BE5AE74031834A9A7E76F982979A12CF6BD4869D
                                                                                                                                                  SHA-256:A8D86BCB26EA47804A518FD1B75461C17703F2CE46EED4B853D3570DFE7A7FBA
                                                                                                                                                  SHA-512:099C51028E4BD9C548688DA92EF6BD8DB83CBF8705F90427340AFC6D29D7822ED2D06AD0ED84A37439643FE6C5AFAA0E1D0C0CC1845B85F9B34D7530D7D209C1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/inet,v 1.52 2007-04-23 22:09:07 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/inet,v 1.38 2004/01/17 14:59:37 pascal Exp $..// EAK (Easy Access, Internet, Multimedia, PDA) keyboards.// Copyright (C) 2002 Stanislav Brabec <sbrabec@suse.cz>.//.// Based on LinEAK project.// LinEAK - Linux support for Easy Access and Internet Keyboards .// Copyright (C) 2001, 2002 Mark Smulders <Mark@PIRnet.nl>..// Usage in XF86Config:.// Option "XkbLayout"."my_kb_layout".// Option "XkbVariant"."my_kb_variant".// Option "XkbModel"."my_eak_type".// Option "XkbRules"."xfree86".// Simple command line usage:.// setxkbmap 'my_kb_layout' -variant 'my_kb_variant' -model 'my_eak_type'..// All keyboards listed here should be also mentioned in.// xc/programs/xkbcomp/rules/xfree86, xfree86.lst and xfree86.xml...// Evdev Standardized Keycodes.partial alphanumeric_keys.xkb_symbols "evdev" {. key <MUTE> { [ XF86AudioMute ] };. ke
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5456
                                                                                                                                                  Entropy (8bit):5.023060894520747
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:njkrXyqtO2UGBfmKNYD6rqzUB+XB/z3I1F6pR47l6iBT:jkLdtO2UWDYDLzFB/z3S6pAlRh
                                                                                                                                                  MD5:2FEFBD70CEFDAEC6B2D8DE926ADE6868
                                                                                                                                                  SHA1:6A70C9A31DA0E6C2FB6101D4A71474ECEABAFBC9
                                                                                                                                                  SHA-256:EF067222651DFB2C857D23C07F105487882D4A6AB063380FF61BDD8F3B1D781A
                                                                                                                                                  SHA-512:736B33D70271678876652C40EAC9FC52976189D4053C457F36254F59F2AB567423FC6D758F29F176D92A1CDC060AE92FE96B54DF118C478626D2EEF38ABE46D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/jp,v 1.13 2006-10-29 14:23:23 svu Exp $..// based on:.// symbols for a Japanese 106 keyboard(by tsuka@kawalab.dnj.ynu.ac.jp)..// jp106 keyboard map.partial default alphanumeric_keys.xkb_symbols "106" {. include "jp(common)". name[Group1]= "Japan";.. key <AE13> { [ backslash, bar .] };.};..// common latin part of jp keyboard map.partial hidden alphanumeric_keys.xkb_symbols "common" {. // "Common" keys for jp 106/109A layout.. // Alphanumeric section. key <HZTG> {..type[Group1]="PC_SYSRQ",..symbols[Group1]= [ Zenkaku_Hankaku, Kanji ]. };.. key <AE01> { [ 1, exclam..] };. key <AE02> { [ 2, quotedbl..] };. key <AE03> { [ 3, numbersign.] };. key <AE04> { [ 4, dollar..] };. key <AE05> { [ 5, percent..] };. key <AE06> { [ 6, ampersand..] };. key <AE07> { [ 7, apostrophe.] };. key <AE08> { [ 8, parenleft..] };. key <AE09> { [ 9, parenright.] };. key <AE10> { [ 0, asciitilde.] };. key <AE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):600
                                                                                                                                                  Entropy (8bit):5.2421288080410875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBue0Ax8W7TQ70hjXzva32by/DnRS7Pe1LVd6Wv:YaoGx8UEWvO2+DnRSbiVUWv
                                                                                                                                                  MD5:583CCE05C29339A2A9BE79E84693862A
                                                                                                                                                  SHA1:3619C6309F1AF4D5DC71E831761C504CB5B3DD31
                                                                                                                                                  SHA-256:B44BE9A2470E17AD7FBA5C0CCE2D3F397096009D2FF643409E636A3658CE7530
                                                                                                                                                  SHA-512:4D5F79EE998769610C44C31F0EEFD621E07F5EF9ABA0EE175793BD325DCDDF14D68AD60B8AA76C864CB4F77E903FB9C00B1AA8FD7007158132C548921353CE37
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/level5,v 1.3 2006-06-13 21:16:52 svu Exp $..// these variants assign various XKB keycodes to ISO_Level5_Shift so that.// the third shift level can be reached.//.// $XFree86: xc/programs/xkbcomp/symbols/level3,v 1.7 2003/09/08 14:25:32 eich Exp $.//..// using the level(switch) map, the right Control key temporarily.// chooses the fifth shift level (until it is released)..partial modifier_keys.xkb_symbols "rctrl_switch" {. key <RCTL> {. type[Group1]="ONE_LEVEL",. symbols[Group1] = [ 0xfe11 ]. };. modifier_map Mod3 { 0xfe11 };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4700
                                                                                                                                                  Entropy (8bit):4.674894388090002
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:L3YHfvzNxibE4Sv+WNKhecQMsRnAaWsOfdjm0ir4HhXyhwzGz7c+VKnYs+O1EjEy:LIHfvzH8CMsl3D0H5JGzgc+Ys0cOIY1
                                                                                                                                                  MD5:41A9FCC33E0BC87CF7342C09C9443642
                                                                                                                                                  SHA1:649420182EF3E42E2116698741FAE900E3F389B8
                                                                                                                                                  SHA-256:01F5A47519725EC931BE221E8D5A0291B0420A4A550DA7EA57617885BB1990F8
                                                                                                                                                  SHA-512:1F462DC0A44F8C95D133A17F2D05DA20FD25C59C07F9B9B9E3414F59E63FBA138F7B36B52B4DAC62CBAB35169F94A9EE68EC4621F6BB4FEEBD20970F25CFE9F1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/bt,v 1.3 2006-10-03 22:33:37 svu Exp $.//.// Dzongkha / Tibetan layout for Bhutanese keyboard.//./////////////////////////////////////////////////////////////////.//.// Based on the official layout for Dzongkha.// approved by the Department of Information Technology &.// Dzongkha Development Authority of the Government of Bhutan.//.// Copyright (C) 2004, Gregory Mokhin <mokhin@bog.msu.ru>.///////////////////////////////////////////////////////////////// .// Version 0.97 2004-01-09 Layout map provided by Chris Fynn.// Version 1.0 2004-07-29 Some correction by Pema Geyleg <pema_geyleg@druknet.bt>./////////////////////////////////////////////////////////////////..partial default alphanumeric_keys.xkb_symbols "basic" {. name[Group1]= "Bhutan";.. key <TLDE> { [ 0x1000F09, 0x1000F0A, 0x1000F6C, 0x1000F6D ].};. .// numbers e.a.. key <AE01> { [ 0x1000F21, 0x1000F04, 1, exclam ].};. key <AE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9186
                                                                                                                                                  Entropy (8bit):4.559427740814211
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RKdUHK7JB1gRBgsoEms7sT0dSoMsvKxsC6:RKeq9jg3gs/7wNo4uC6
                                                                                                                                                  MD5:71D83DE032A2E11EF2355137393698F7
                                                                                                                                                  SHA1:24DFD18C44C058435B407518409A64621E3C9F4B
                                                                                                                                                  SHA-256:E48661B90B4325AE26E4D4F71F41F6230E8A0BA6EE90519AE1B5E2B88A46F3E9
                                                                                                                                                  SHA-512:61D6389EC3C2810E9DEFABB0259DFDB4D0D507FC83FAC25D7B6B9BA2A4BC1E4524EC509EC7E18132162CEBC5C26865D0FBC45E425DF80ECAC11452E7BEE7F9BF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ua,v 1.7 2005-07-19 23:03:51 svu Exp $..// based on.// ukrainian standard keyboard .// AEN <aen@logic.ru> & Leon Kanter <leon@geon.donetsk.ua>.// Last Changes 2003/09/03 by Andriy Rysin <arysin@yahoo.com>.//.// $XFree86: xc/programs/xkbcomp/symbols/ua,v 1.4 2003/05/15 11:29:47 pascal Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Ukraine";.. key.<TLDE> {.[ apostrophe,.asciitilde.].};. key.<AE01> {.[..1,. exclam .].};. key.<AE02> {.[..2, quotedbl.].};. key.<AE03> {.[..3, numbersign.].};. key.<AE04> {.[..4, asterisk.].};. key.<AE05> {.[..5,. colon.].};. key.<AE06> {.[..6,. comma.].};. key.<AE07> {.[..7,. period.].};. key.<AE08> {.[..8,. semicolon.].};. key.<AE09> {.[..9,. parenleft.].};. key.<AE10> {.[..0,.parenright.].};. key.<AE11> {.[. minus,.underscore.].};. key.<AE12> {.[. equal,. plus.].};.. key.<AD01>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8637
                                                                                                                                                  Entropy (8bit):5.227751039550581
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:hUZUC3JFJUmHUXIgpZ43cyTCPHL0CT2U0Gwja6H00H:yqCZFam0X/H0CTD0RJHJH
                                                                                                                                                  MD5:449CC86B2DDE752751B24BDB2E4E1FEF
                                                                                                                                                  SHA1:8F9AD3E35819E093D6682F699E92ED0BDE82797D
                                                                                                                                                  SHA-256:DC44808DB54986F977B82EF5A5A703F9AE9B1104AEDCB174170BFA68055EF164
                                                                                                                                                  SHA-512:88DEFA8F633D3CE28A153E8001B277820180C8BED892398F02038FB926D53A80C8BB4FAABB3D0BF64ED40C24644F06F4CE4523787203D12092EBEB3F81EEFE58
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/group,v 1.10 2006-10-16 19:27:05 svu Exp $.// $Xorg: group,v 1.3 2000/08/17 19:54:43 cpqbld Exp $.// using the group(switch) map, the right alt key temporarily chooses .// the second keyboard group (until it is released)..//.// $XFree86: xc/programs/xkbcomp/symbols/group,v 3.9 2003/12/30 13:26:25 pascal Exp $.partial modifier_keys .xkb_symbols "switch" {. key <RALT>.{ ...symbols[Group1]= [.Mode_switch, Multi_key .],..virtualMods= AltGr. };.};..// using the group(lswitch) map, the left alt key temporarily chooses.// the second keyboard group (until it is released)..//.partial modifier_keys .xkb_symbols "lswitch" {. key <LALT>.{ ...symbols[Group1]= [.Mode_switch, Multi_key .],..virtualMods= AltGr. };.};...// using the group(win_switch) map, both Windows'logo keys temporarily.// choose the second keyboard group (until release). If you use this.// map, you would declare you keyboard as pc101 or pc102 instead of.// pc104 or
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5523
                                                                                                                                                  Entropy (8bit):4.63251957097356
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:pvy374TMxc1raH2Fxqvs1BEiv3SThnvlX1Y+:pq374Qxc1O6xTjE23StnN1t
                                                                                                                                                  MD5:745C457315B9CFB6EBC470B2F0E6727B
                                                                                                                                                  SHA1:10BF305541D4798ABA89321748C3F4452AAC3535
                                                                                                                                                  SHA-256:708D5B7FCF4D0C7001D96CC885F787301E34562AE7B8D8F177FD32BFA5C71316
                                                                                                                                                  SHA-512:16F742AF87FC9F7B8B012E4D50139EC7861110BB5701F292888A7720D68FBD76845449B7C8A8B286356F6E5B8352CF8F2ADAE9E41FCAE0A76C2145E2A1F352F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/it,v 1.10 2006-10-15 21:17:04 svu Exp $..// based on a keyboard map from an 'xkb/symbols/it' file.// 17 May 2003 Modified by Sebastiano Vigna (vigna@dsi.unimi.it).//.// $XFree86: xc/programs/xkbcomp/symbols/it,v 1.4 2003/04/19 12:22:12 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Italy";.. key <TLDE>.{ [ backslash, bar, notsign, brokenbar ].};.. key <AE02>.{ [ 2, quotedbl, twosuperior, dead_doubleacute ] };. key <AE03>.{ [ 3, sterling,threesuperior, dead_tilde ].};. key <AE04>.{ [ 4, dollar, onequarter, oneeighth ] };.. key <AE10>.{ [ 0, equal, braceright, dead_ogonek ] };. key <AE11>.{ [apostrophe, question, grave, questiondown ].};. key <AE12>.{ [ igrave, asciicircum, asciitilde, dead_circumflex ] };.. key <AD11>.{ [ egrave, eacute, bracketleft,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5456
                                                                                                                                                  Entropy (8bit):5.023060894520747
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:njkrXyqtO2UGBfmKNYD6rqzUB+XB/z3I1F6pR47l6iBT:jkLdtO2UWDYDLzFB/z3S6pAlRh
                                                                                                                                                  MD5:2FEFBD70CEFDAEC6B2D8DE926ADE6868
                                                                                                                                                  SHA1:6A70C9A31DA0E6C2FB6101D4A71474ECEABAFBC9
                                                                                                                                                  SHA-256:EF067222651DFB2C857D23C07F105487882D4A6AB063380FF61BDD8F3B1D781A
                                                                                                                                                  SHA-512:736B33D70271678876652C40EAC9FC52976189D4053C457F36254F59F2AB567423FC6D758F29F176D92A1CDC060AE92FE96B54DF118C478626D2EEF38ABE46D1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/jp,v 1.13 2006-10-29 14:23:23 svu Exp $..// based on:.// symbols for a Japanese 106 keyboard(by tsuka@kawalab.dnj.ynu.ac.jp)..// jp106 keyboard map.partial default alphanumeric_keys.xkb_symbols "106" {. include "jp(common)". name[Group1]= "Japan";.. key <AE13> { [ backslash, bar .] };.};..// common latin part of jp keyboard map.partial hidden alphanumeric_keys.xkb_symbols "common" {. // "Common" keys for jp 106/109A layout.. // Alphanumeric section. key <HZTG> {..type[Group1]="PC_SYSRQ",..symbols[Group1]= [ Zenkaku_Hankaku, Kanji ]. };.. key <AE01> { [ 1, exclam..] };. key <AE02> { [ 2, quotedbl..] };. key <AE03> { [ 3, numbersign.] };. key <AE04> { [ 4, dollar..] };. key <AE05> { [ 5, percent..] };. key <AE06> { [ 6, ampersand..] };. key <AE07> { [ 7, apostrophe.] };. key <AE08> { [ 8, parenleft..] };. key <AE09> { [ 9, parenright.] };. key <AE10> { [ 0, asciitilde.] };. key <AE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12601
                                                                                                                                                  Entropy (8bit):5.281484876887796
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:E7GM+UPflHk4W98zBgMXjgefwKg17gUM5BwgDUQSk9Dvhr:fwzzeg+kvr
                                                                                                                                                  MD5:6FE3F5ED22137764370BF0F0A9DF3BDC
                                                                                                                                                  SHA1:C111E5B8F04EEC78D1353F9F2D6F116443E6CD5F
                                                                                                                                                  SHA-256:F9F4C3516B012AE679CC54331C372BC5A434A8D760E5C159CE0879CC9A805AB6
                                                                                                                                                  SHA-512:EE5950C900DE241CE3B15E467FA5D3A68AAF9BE4DDA0D637F1B73F311FCC875E92705BEDA70C4BB107D0D5CF9326D492571FBC04A352D81AE468F45942B08188
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/keypad,v 1.4 2006-09-24 20:07:00 svu Exp $.// $Xorg: keypad,v 1.3 2000/08/17 19:54:43 cpqbld Exp $..partial hidden keypad_keys.xkb_symbols "overlay" {. include "keypad(overlay1)".};..partial hidden keypad_keys.xkb_symbols "overlay1" {.. // Begin "Keypad" section.. key <KP7> {.[ KP_Home.],.overlay1=<KO7>.};. key <KP8> {.[ KP_Up.],.overlay1=<KO8>.};. key <KP9> {.[ KP_Prior.],.overlay1=<KO9>.};.. key <KP4> {.[ KP_Left.],.overlay1=<KO4>.};. key <KP5> {.[ KP_Begin.],.overlay1=<KO5>.};. key <KP6> {.[ KP_Right.],.overlay1=<KO6>.};.. key <KP1> {.[ KP_End.],.overlay1=<KO1>.};. key <KP2> {.[ KP_Down.],.overlay1=<KO2>.};. key <KP3> {.[ KP_Next.],.overlay1=<KO3>.};.. key <KP0> {.[ KP_Insert.],.overlay1=<KO0>.};. key <KPDL> { .[ KP_Delete.],.overlay1=<KODL>.};.. key <KO7> {.[ KP_7.].};. key <KO8> {.[ KP_8.].};. key <KO9> {.[ KP_9.].};.. key <KO4> {.[ KP_4.].};. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):807
                                                                                                                                                  Entropy (8bit):5.412125756997269
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaoHO+NSvoT6UkvG7s4GMa7FYkOOCOm7FK8TpAnC:xGyoZkvG7s4GM1kOOCOaK8TyC
                                                                                                                                                  MD5:9B14FC268EDE4B0CC634DFD0472D2896
                                                                                                                                                  SHA1:CDE58620C1D55CBE61C43A39F2004ADA8BB624CA
                                                                                                                                                  SHA-256:DB2D25CDFFFDC8FAC50874352604ADFDEF746D406A50EFA0506CF53370B0AA87
                                                                                                                                                  SHA-512:480C50E94073A0D5B46133EEA3F8ED368DF9D6B074415CC657EB7D8F00D8D753B21C99EF1607650A3A9C3ED7430355FC04E9C4D55972EC7C570F1C2F08981A73
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kg,v 1.3 2004-12-22 22:55:55 svu Exp $..// based on.// russian standard keyboard.// Yury Fedorov <yury-fedorov@prime-task.com>.// Last Changes 2004/10/25 by Yury Fedorov <yury-fedorov@prime-task.com>.//.// $XFree86: xc/programs/xkbcomp/symbols/pc/kg,v 0.0 Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "ru(winkeys)".. name[Group1]= "Kyrgyzstan";.. key.type[group1]="FOUR_LEVEL_ALPHABETIC";.. key.<AC07> { [ .Cyrillic_o,..Cyrillic_O,......Cyrillic_o_bar, .Cyrillic_O_bar.] };. key.<AD03> { [ .Cyrillic_u,..Cyrillic_U,....Cyrillic_u_straight,.Cyrillic_U_straight.] };. key.<AD06> { [ .Cyrillic_en, ..Cyrillic_EN,.....Cyrillic_en_descender,.Cyrillic_EN_descender.] };.... include "level3(ralt_switch)".};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4597
                                                                                                                                                  Entropy (8bit):4.941956117710937
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:JjVJP53sPAeBQyTIEeoLvjez4FDlHKP+dW4w:7H8PAuQ5E57jeslqP34w
                                                                                                                                                  MD5:D9C679DF7AB3637C8A560772B3C7BBB1
                                                                                                                                                  SHA1:01F72B213755C8551030C19D5F7AEC6E6EE479BE
                                                                                                                                                  SHA-256:82AA2A6C7A6ADC86CD22FB698FA4BC1B8E672C4B93BB2CECB30DFD40489C0AC2
                                                                                                                                                  SHA-512:08A1AF3BD736313CFA05EEC87060B5A2AE3725F723243B463773232C0B04A02A5CD4BE71421BDD19F8EE4B6059ECC33E6B129EE6DFCD553E0AE37C62B46C262B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kh,v 1.2 2005-12-31 02:02:46 svu Exp $.//.// khmer unicode keyboard for XFree86 4.3 or XOrg .// (might work with older versions, not tested).//.// layout defined by National Information Communications Technology Development Authority (NiDA).// http://www.nida.gov.kh.//.// version: 1.0.1.//.// date: 14.09.2005.//.// author: Jens Herden (jens at khmeros.info).//.//.// understanding the symbols:.//.// 0x100yyyy = unicode, yyyy is hexcode.// codes that are not assigned in unicode (0x10017fb-0x10017ff),.// are used to make compositions for special vowels.//.// voidsymbol = no symbol for this combination.//.// all other symbol are defined in: /usr/X11/include/X11/keysymdef.h.// but with a leading 'XK_'.//..partial default alphanumeric_keys.xkb_symbols "basic" {. name[Group1]= "Cambodia";. .// there are four levels defined:.//.//
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):698
                                                                                                                                                  Entropy (8bit):5.084666819383202
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBM1J483K160d3uFTldH1y3aTJk160dBuFTlAIfvy3aTB2aT9XgRb2dyb56W:YaeDW60des60jeffcaI5JKZ4Vv
                                                                                                                                                  MD5:4DA445213DC6B490C79CBC622B0A07DA
                                                                                                                                                  SHA1:BF6357F695EB1B6F1BF497C59202FC1C7A25DA16
                                                                                                                                                  SHA-256:0C9B0B14F2380958B973CDE9944B8F770F26AF583CECF221A5A9B29C8813115F
                                                                                                                                                  SHA-512:C7D1EA486C9221306DB4394F7C6E3F7785590741F83C0911698BA410983FA9786474CC330D2F67BAA12EB9DCF467973332BFEE19D07ACB1096204D74E1C9C708
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kr,v 1.4 2006-10-11 19:32:35 svu Exp $.//..default alphanumeric_keys.xkb_symbols "kr106" {. name[Group1]= "Korea, Republic of";. include "us". include "kr(koreankeys)".};..alphanumeric_keys.xkb_symbols "kr104" {. name[Group1]= "Korea, Republic of - 101/104 key Compatible";. include "us". include "kr(koreankeys)". include "kr(koreankeys_raltctl)".};..partial hidden function_keys.xkb_symbols "koreankeys" {. key <K72> { [ Hangul ] };. key <K71> { [ Hangul_Hanja ] }; .};..partial hidden function_keys.xkb_symbols "koreankeys_raltctl" {. key <RALT> { [ Hangul ] };. key <RCTL> { [ Hangul_Hanja ] }; .};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):11533
                                                                                                                                                  Entropy (8bit):4.302738376623475
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:c8seSd9mrCCcIbvnR/SZe+dKsQNLmbQkY23e+dKsYNLCbnJY24:Jse09me1WvRQeQKsyLQt73eQKs6LcJ74
                                                                                                                                                  MD5:208753E56C714EE6E5282471457330FC
                                                                                                                                                  SHA1:2669E981D272BB87303E691CD5E58F20246AEDF4
                                                                                                                                                  SHA-256:6A254D248128833C5D63AE6EB2D784D46F9E81564363EEEA7A3A364D4A061574
                                                                                                                                                  SHA-512:9353C3A117531F2E5635EDBA7987B3BD9615F94D0E1D159CCF3ACEA8C9B93BAB3ADBF58FACF87F25D4946AD01C5DAC42030558FB6065CF9289F3D6A2E7042444
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/kz,v 1.2 2005-09-22 22:09:38 svu Exp $..// Based on http://www.sci.kz/~sairan/keyboard/kzkbd.html.// Baurzhan Ismagulov <ibr@radix50.net>.//.// $XFree86: xc/programs/xkbcomp/symbols/pc/ru,v 1.4 2003/05/05 12:11:10 pascal Exp $..// TODO:.// 1. AltGr with TLDE and LSGT..// 2. Dead key for ruskaz and kazrus..// 3. Ctrl + <key>..// 4. Alt-Tab...// RST KazSSR 903-90.// levels 3 and 4 are non-standard extensions.partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1] = "Kazakhstan";..key.type[group1] = "FOUR_LEVEL";.. key <TLDE> { [ parenleft, parenright, Cyrillic_io, Cyrillic_IO ] };. key <AE01> { [ doublelowquotemark, exclam ] };. key <AE06> { [ comma, semicolon ] };. key <AE07> { [ period, colon ] };. key <BKSL> { [ backslash, slash ] };. key <AB10> { [ numerosign, question ] };. key <LSGT> { [ less,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2870
                                                                                                                                                  Entropy (8bit):4.688140216816754
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:q83V/1uMnp4nSOt/r6lFrZm3JM9GA8sZ8c:q83F1xnp4Bt/4FOJMgW
                                                                                                                                                  MD5:93C0CEC1FDD2559D4E44248860F7E893
                                                                                                                                                  SHA1:990AE8654BDA51B10C8ADC0BA8738EA8C052A1D0
                                                                                                                                                  SHA-256:C1012303C7B936A71642B4FE911C23893783BC01AE3FC61C3330E1CBEEE70C1A
                                                                                                                                                  SHA-512:3CE3FAAE61BBF962FB5E89E25070066084D4160D42160F82D9E2155E6518A2C358EE307FB66F561E971C4CDF30764E5A4EE6BDEA5774C1878AD12292C4CA6D4F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/la,v 1.5 2006-09-04 20:25:10 svu Exp $..// $XConsortium: lo 2002/11/28 $.//.// Lao keymap, by Anousak Souphavanh <anousak@muanglao.com>..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple US/ASCII. // keyboard and a Lao keyboard. // This keymap uses the Lao keyboard standard [kind of] widely used inLaos.. name[Group1]= "Laos";.. // Alphanumeric section. key <TLDE> { [ 0x100200D...]};. key <AE01> { [ 0x1000ea2, 0x1000ed1.]};. key <AE01> { [ 0x1000ea2, 0x1000ed1.]};. key <AE02> { [ 0x1000e9f, 0x1000ed2.]};. key <AE03> { [ 0x1000ec2, 0x1000ed3.]};. key <AE04> { [ 0x1000e96, 0x1000ed4.]};. key <AE05> { [ 0x1000eb8, 0x1000ecc.]};. key <AE06> { [ 0x1000eb9, 0x1000ebc.]};. key <AE07> { [ 0x1000e84, 0x1000ed5.]};. key <AE08> { [ 0x1000e95, 0x1000ed6.]};. key <AE09> { [ 0x1000e88,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2379
                                                                                                                                                  Entropy (8bit):4.916069733228254
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:qFPOADnWhW0hnEr/6vYlFoTTxz0bzv+fSHLEN/61YLq7:qg3hXpE76Qfbv9LEx61Y27
                                                                                                                                                  MD5:1580CEC4F41DAED2139FC529947D0C84
                                                                                                                                                  SHA1:9BC681BB1CCB0DA7FF26742FE92E57245D66D581
                                                                                                                                                  SHA-256:515A231FAD98C8CB200E97612B5F101098BC2A25AB0DEDD3FFBA88E6FC01E041
                                                                                                                                                  SHA-512:45148E8D1DA13436895E9340A04697A76C7E1B819DDD60EF070FBC156E293761D500FF55A1AE6EC12969B571135110F46DBE87206F07F568695680790161BC46
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/latam,v 1.5 2005-01-16 02:18:20 svu Exp $..// based on a keyboard.// Modified for a real Latin American Keyboard by Fabian Mandelbaum.//.// $XFree86: xc/programs/xkbcomp/symbols/la,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Latin American";.. key <AE01>.{ [ 1, exclam, bar, exclamdown ].};. key <AE03>.{ [ 3, numbersign, periodcentered, sterling ].};. key <AE04>.{ [ 4, dollar, asciitilde, dollar ].};. key <AE06>.{ [ 6, ampersand, notsign, fiveeighths ].};. key <AE11>.{ [apostrophe, question, backslash, questiondown ].};. key <AE12>.{ [questiondown, exclamdown, dead_cedilla, dead_ogonek].};.. key <AD11>.{ [dead_acute, dead_diaeresis, dead_diaeresis, dead_abovering ].};. key <AD12>.{ [ plus, asterisk, asciitilde, dead_macron ].};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8650
                                                                                                                                                  Entropy (8bit):4.370311226364933
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:qnmxWqf1QxEt/Vzr+4kzi26WGQVW4hjkLz77+Uo7Nj/sJMwTxVJh7xmYgY5uT7:qngdf2xEBxCpQrB41az7M7WJMaxV74t
                                                                                                                                                  MD5:A1B63C44CCAFA4DA684F78E6CE869DE2
                                                                                                                                                  SHA1:7C57B6C4177A5ED4383C239EBED2BB8768F1733C
                                                                                                                                                  SHA-256:729A294DE3253F82309B2DA9EF92A058B5D70B75853891CB7C6D153B0C6C923A
                                                                                                                                                  SHA-512:15F23245C1DF136BF462AA8377944883DF3C2ABEC8EAF44C8BA642E09DF65F1E4127BD6593F82099EBFF043E5CF1867E9660B0BBA3FF73232796250ABD621295
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/latin,v 1.4 2006-10-09 21:37:13 svu Exp $..// Common Latin alphabet layout.//.// $XFree86: xc/programs/xkbcomp/symbols/latin,v 1.3 2002/12/20 20:18:34 paulo Exp $..default partial.xkb_symbols "basic" {.. key <AE01>.{ [ 1, exclam, onesuperior, exclamdown ].};. key <AE02>.{ [ 2, at, twosuperior, oneeighth ].};. key <AE03>.{ [ 3, numbersign, threesuperior, sterling ].};. key <AE04>.{ [ 4, dollar, onequarter, dollar ].};. key <AE05>.{ [ 5, percent, onehalf, threeeighths ].};. key <AE06>.{ [ 6, asciicircum, threequarters, fiveeighths ] };. key <AE07>.{ [ 7, ampersand, braceleft, seveneighths ].};. key <AE08>.{ [ 8, asterisk, bracketleft, trademark ].};. key <AE09>.{ [ 9, parenleft, bracketright, plusminus ].};. key <AE10>.{ [ 0, parenright, braceright, degree ].};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4238
                                                                                                                                                  Entropy (8bit):5.190760967786476
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:qm2O2qHnQfBytojyaTJZ8GwP5TIuWDeUCV+qFUgVvRUA5Uc78UKQubX1UmsQhWwz:qmtqyYyamRTIQU9wUsU4UvU0xUmsQF
                                                                                                                                                  MD5:7F01DD0E09F71AD68687B40F6654ECD5
                                                                                                                                                  SHA1:9FBD05F08BCE1D2101BC1B4CFEC8162644FF61C2
                                                                                                                                                  SHA-256:B53334A3B76E5ED6883F27EF63AF0F0233A042FD48698EA521770C1EB9B2D6F3
                                                                                                                                                  SHA-512:9B3727BBD2E6482BDE0D0AE15C99F37AE90790C61FF98A60C07CA47CAE54FD5F3EAE72CCDD3C2389AF9FD370029EB75D7962A718B08D86604082CBA95FA76B55
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/level3,v 1.16 2006-12-19 00:18:37 svu Exp $..// these variants assign various XKB keycodes to ISO_Level3_Shift so that.// the third shift level can be reached.//.// $XFree86: xc/programs/xkbcomp/symbols/level3,v 1.7 2003/09/08 14:25:32 eich Exp $.//..// the default behavior is for the right Alt key (AltGr) to generate the.// third engraved symbol.default partial modifier_keys.xkb_symbols "ralt_switch" {. key <RALT> {. type[Group1]="ONE_LEVEL",. symbols[Group1] = [ ISO_Level3_Shift ]. };. modifier_map Mod5 { ISO_Level3_Shift };.};..// Right Alt key never chooses 3rd level..// This option attempts to undo the effect of a layout's.// including ralt_switch. You may also want to select another.// level3 option that maps the level3 shift to some other key..partial modifier_keys.xkb_symbols "ralt_alt" {. key <RALT> { . type[Group1]="TWO_LEVEL",. type[Group2]="TWO_LEVEL",. type[Group3]="TWO_LEVEL",. type[Group4]="
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):600
                                                                                                                                                  Entropy (8bit):5.2421288080410875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBue0Ax8W7TQ70hjXzva32by/DnRS7Pe1LVd6Wv:YaoGx8UEWvO2+DnRSbiVUWv
                                                                                                                                                  MD5:583CCE05C29339A2A9BE79E84693862A
                                                                                                                                                  SHA1:3619C6309F1AF4D5DC71E831761C504CB5B3DD31
                                                                                                                                                  SHA-256:B44BE9A2470E17AD7FBA5C0CCE2D3F397096009D2FF643409E636A3658CE7530
                                                                                                                                                  SHA-512:4D5F79EE998769610C44C31F0EEFD621E07F5EF9ABA0EE175793BD325DCDDF14D68AD60B8AA76C864CB4F77E903FB9C00B1AA8FD7007158132C548921353CE37
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/level5,v 1.3 2006-06-13 21:16:52 svu Exp $..// these variants assign various XKB keycodes to ISO_Level5_Shift so that.// the third shift level can be reached.//.// $XFree86: xc/programs/xkbcomp/symbols/level3,v 1.7 2003/09/08 14:25:32 eich Exp $.//..// using the level(switch) map, the right Control key temporarily.// chooses the fifth shift level (until it is released)..partial modifier_keys.xkb_symbols "rctrl_switch" {. key <RCTL> {. type[Group1]="ONE_LEVEL",. symbols[Group1] = [ 0xfe11 ]. };. modifier_map Mod3 { 0xfe11 };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3759
                                                                                                                                                  Entropy (8bit):5.111356837489246
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:qanNvH5P2VGyG6Mj1+Jd6kwC7Cg3MLFao4HOlxJiYnWqQaIpOCTaIPV163:q2Nh+VGRjed37CZAJHOnJlnFSOC1163
                                                                                                                                                  MD5:A946F3E807742D2C0FC63F179A89BC2C
                                                                                                                                                  SHA1:BF0E25D08A229C57B5CAD44765157D9F59119D7E
                                                                                                                                                  SHA-256:8DB245607B6D1FE1B77A2401FA9D7BE881058CD097191338FE9D737E045F4D68
                                                                                                                                                  SHA-512:C97D8C9B455A1FAF949700FCAFEFA0677DF923A7AD0056D3B3BFEE61C367B52242E85BB36636AAF18B0C218E9C19067AF8A92C4F537E9AF1B059B9E6E53E3E36
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/lk,v 1.8 2006-09-04 20:25:10 svu Exp $..// X Keyboard Extension file for Sinhala (Sri Lanka) (2004-04-22).// Maintainer : Harshula Jayasuriya <harshula@gmail.com>.// Last Updated: 2006-07-14.// This is a static phonetic mapping for a standard US-English keyboard.// (qwerty).// http://www.nongnu.org/sinhala/doc/keymaps/sinhala-keyboard_3.html..// Repaya, Rakaransaya and Yansaya aren't inserted with A-r, R and Y,.// respectively. The problem lies with the XKB infrastructure which.// only allows a one-to-one mapping of keycodes to Unicode codepoints..// Unfortunately, the 3 mentioned glyphs actually consists of 3.// Unicode codepoints each. The resultant is that the user must.// manually construct the glyph by typing each of the 3 codepoints..// Alt-backslash represents the 'join' key, this requires.// two codepoints, hence it also has to be manually constructed..// Similarly, Alt-Shift-backslash representing the 'touch' key requires.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6432
                                                                                                                                                  Entropy (8bit):5.050687757492257
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:qWgOrIXGi5Dc2r/3ogJZOXtoI5pfbBWTyBEaNSKOw1Zuju4:qlOkdn/whBkIPBOwXuK4
                                                                                                                                                  MD5:62CD22BB079ACDBB8F4E709E80C29A40
                                                                                                                                                  SHA1:E0D67B447F818520BFA8329E8DD4D2AC84A38A42
                                                                                                                                                  SHA-256:0B701341D7446E1B8C71F5B77CFBAA73029C4FD474E7DE48AED2EE033A722057
                                                                                                                                                  SHA-512:338C3C8986AE3034F2EAA129C76BB1A8B96E2D2AE570C911924A74F8B8DBE897E457172F455947B6D38E9A6E785471638564B6948FB8E96966A62667CB660342
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/lt,v 1.9 2006-09-02 00:34:17 svu Exp $..// based on.// Lithuanian keyboard map by Ri.ardas .epas <rch@richard.eu.org>.// merged into one file by Nerijus Bali.nas.// Added number and special characters writing in basic lt layout with RAlt by.// Mantas Kriau.i.nas <mantas@akl.lt>, 2004.//.// $XFree86: xc/programs/xkbcomp/symbols/lt,v 1.3 2002/12/14 22:26:11 dawes Exp $..// If you want to have 2 layouts, use.// Option "XkbLayout" "lt,lt(us)"..// Lithuanian Baltic layout - Lithuanian letters on the numeric row.partial default alphanumeric_keys modifier_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Lithuania";.. key <AE01>.{ [ aogonek, Aogonek, 1, exclam ].};. key <AE02>.{ [ ccaron, Ccaron, 2, at ].};. key <AE03>.{ [ eogonek, Eogonek, 3, numbersign ].};. key <AE04>.{ [ eabovedot, Eabovedot, 4, dollar ].};. key <AE05>.{ [ i
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5355
                                                                                                                                                  Entropy (8bit):5.196930750002717
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:qdUXdLb+JOXnEg2Vj7e9syUNoPasQ8wNzIa8JCtJL0WU9zF4/1aZ2b:qdKx+4Eg2x78sNo32x2Stm2b
                                                                                                                                                  MD5:A697AC4178704BF9E44AE12ADE5FED36
                                                                                                                                                  SHA1:2F9BE94395A7DB4068660644F64E0D4BA9059E8E
                                                                                                                                                  SHA-256:F34DCDC91AF8E6FEFC251AFD2E48E4B3B1FA64DFC6CEFACEBFE35801185A8270
                                                                                                                                                  SHA-512:06DCB7C7FD8BD17C06A169D75B26657D28D5B6262F54692A4AED6F48DCCF558D2966DF3ADC044D2A7C384CF2C02140C44899994140CE9ECE8BFB8128F99FD5E5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/lv,v 1.7 2005-01-16 02:18:20 svu Exp $..// Latvian keymap version 1.1.// Copyright (C) Dmitry Golubev <lastguru@mail.ru>, 2003-2004.//.// Reworked to get rid of dead_keys (use of which in this case.// is a dirty hack). It is now not dependent on locale settings.// and GTK_IM_MODULES in Gnome. The map is also providing some of.// ISO9995-3 alternate characters. Note that this version works.// correctly under Gnome 2.6. This is to be put into symbols/.// directory, or somewhere else..//.// Permission to use, copy, modify, distribute, and sell this software and its.// documentation for any purpose is hereby granted without fee, provided that.// the above copyright notice appear in all copies and that both that.// copyright notice and this permission notice appear in supporting.// documentation, and that the name of the copyright holder(s) not be used in.// advertising or publicity pertaining to distribution of the software without.// s
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12467
                                                                                                                                                  Entropy (8bit):5.01031851508168
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:OMds66CAG06BAjb66gLUCya6ZRBb6fWGt9+GF6fLCNGG:OM+66806BI66bI6ZTb6fj6fM
                                                                                                                                                  MD5:272A6FEFB3A884615328BEA0AC5357D5
                                                                                                                                                  SHA1:2820D6F5FC4C394E31866BE179FD284861EE94E8
                                                                                                                                                  SHA-256:7FF6E4BB865859AC30762602D64EF0B4D01FD7AD59CB155CD7D1FDE3D635BD59
                                                                                                                                                  SHA-512:AB00D01F39FE325F50EB0BD96A6708017B7180234D282FB642E3414C38B7D947D4CE3D47860C5F8BB26230E306308812CCF5028F7D224C7FE20B70F5D8994CCC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Arabic AZERTY with modern Latin digits .partial default alphanumeric_keys.xkb_symbols "arabic" {. include "ara(azerty)".. name[Group1]="Morocco";.};..// French AZERTY keyboard used when typing French.partial alphanumeric_keys.xkb_symbols "french" {. include "fr(basic)".. name[Group1]="Morocco - French";.};..// Clavier unicode tifinaghe de base r.alis. par l'IRCAM (Institut Royal de la Culture Amazighe du Maroc) http://www.ircam.ma/.// Support des lettres unicode tifinaghe-IRCAM, n.otifinaghes & touar.gues..// Les caract.res tifinaghes sont accessibles en SHIFT positions pour le niveau 2, en ALTGR positions pour le niveau 3.// Polices tifinaghes Unicode . t.l.charger depuis :.// http://www.ircam.ma/documents/policesclavierunicode/hapaxber.ttf (licence non libre, libre t.l.chargement et distribution uniquement).// Minihowto ici: http://perso.menara.ma/~kebdani/tamazgha/gnu_amazigh.html..partial alphanumeric_keys.xkb_symbols "tifinagh" {.. name[Group1]="Morocco
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2399
                                                                                                                                                  Entropy (8bit):5.007574144019122
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:eocpqk5ByKuEbY0av8TA/NPxistquBytlsIkXcZh32:e6KuEbyHPJwJ/lz2
                                                                                                                                                  MD5:59F838ABD20FED0F440D0B80B94538A1
                                                                                                                                                  SHA1:931717117CD17D2F2AEDBD0D97746C11ECE8F751
                                                                                                                                                  SHA-256:BA96FD490026FB4AC57B7126BE63390BEE916CFAB4654F36D01A523B83E561C2
                                                                                                                                                  SHA-512:3BD444BA286668969A000FD71C3936392E1E6D96A0AE3264B7A3DB855D9FECF026B1C2D3A83DE45A8413B2EC03A2F5173388F4E8CD94B3DF622B8F8BF5E334D0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview://.// Keyboard modification for Apple keyboards.//.// $XFree86: xc/programs/xkbcomp/symbols/apple,v 1.2 2003/10/24 20:38:20 tsi Exp $..partial default modifier_keys.xkb_symbols "extended" {.. key <KPEQ> { [ KP_Equal ] }; ..// The key in the PC's Insert position is sometimes engraved Help (at least.// in Switzerland and Great Britain), with Insert sometimes above. But in the.// US and Canada, it remains Insert. So this should probably be an XkbOption,.// but I have to do more research..// Perhaps Help should be the primary symbol with Insert in the 1st shift-level.// key <INS> { [ Help, Insert ] };.// The keys next to F12, labeled F13, F14, & F15 generate codes that XFree86.// claims not to generate. I think they should be equivalent to the PC keys.// Print Screen / SysRq, Scroll Lock, and Pause. Linux kernel bug?.// key <PRSC> { [ F13 ] }; // should be keycode 93 or.// key <FK13> { [ F13 ] }; // should be keycode 118.// key <SCLK> { [ F14 ] }; // should be keycode 123 o
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4088
                                                                                                                                                  Entropy (8bit):5.094268119055927
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:AxKYJsMA/0d/uuZ5385hmdzYgvV3oNfcHi5neyxKZub:AhsMA/0d/uuZ53OhmdzYcV3oto4eymub
                                                                                                                                                  MD5:9406E1F4F46DEB7A65101D5198709798
                                                                                                                                                  SHA1:5635D5D0C25002E180583A095D1FF79424BC302E
                                                                                                                                                  SHA-256:02745AE4C16AACFEB1978E2F29E7E4A9C8B1918890A8589872656870772EED22
                                                                                                                                                  SHA-512:750EE05CC89C782F5FF8B9C8A1EDE48B1FD9D8DB3E349C5D8216EDBEF17C02378B6EDC1EAF5E7524AB4D6CBCE271A1B8011D2E4D5B869DD877EF93B93B490BF4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/macintosh_vndr/ch,v 1.6 2006-09-17 20:03:34 svu Exp $.//.// 03.01.2003.// Andreas Tobler <a.tobler@schweiz.ch>.// modified for Swiss German Apple Extended Keyboard II..partial alphanumeric_keys.xkb_symbols "extended" {. . name[Group1]= "Switzerland - German, Mac";.. // Alphanumeric section.. key <AE01> { [.1,.plus, .plusminus,.infinity..].};. key <AE02> { [.2,.quotedbl, leftdoublequotemark, rightdoublequotemark .].};. key <AE03> { [.3,.asterisk, .numbersign,.leftcaret.].};......// not displayed here. key <AE04> { [.4,.ccedilla, .Ccedilla,.slash..].};. key <AE05> { [.5,.percent, .bracketleft...].};. key <AE06> { [.6,.ampersand, .bracketright...].};. key <AE07> { [.7,.slash, .bar,..backslash..].};. key <AE08> { [.8,.parenleft, .braceleft,.Ograve..].};. key <AE09> { [.9,.parenright, .braceright,.Ocircumflex.].};. key <AE10> { [.0,.equal, .notequal,.Uacute...].};. key <AE11> { [.apostrophe,.ques
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4017
                                                                                                                                                  Entropy (8bit):4.958137546833441
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:R2WWneZjHYhZUtz+4j4MrC5JV2AiRSVe2cgLaiArMdKs:8XeZjICz+RuaZiSdcgLai3dKs
                                                                                                                                                  MD5:DB990709B92A362B54CAF270041DD88D
                                                                                                                                                  SHA1:90848A4CB2FB9B9325B166F2E04EEE5B6CFA7228
                                                                                                                                                  SHA-256:EA6D5DB48AC2C9AB384E970C38B740CCBE01931F0B53040BD514FFBD289E2882
                                                                                                                                                  SHA-512:BFF503FFAFFFA252F94BB9157DD15D16461AA21F434628DE0CE877D5E41BEC8E41F4DF4D397359E6CF4B97B1A2EED0E9F5F84039F18B218B2BE2EE4E6786CAA9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: de /main/4 1996/08/31 12:19:20 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/de,v 3.7.2.2 1999/07/13 07:09:56 hohndel Exp $..// olh@suse.de very close to MacOS map..default partial alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple US/ASCII. // keyboard and a very simple German keybaord.. include "latin". name[Group1]= "Germany - Mac";.. // Alphanumeric section. key <TLDE> {.[ dead_circumflex,.degree, notsign ..].};. key <AE01> {.[ 1, exclam, exclamdown, at..].};. key <AE02> {.[. 2,.quotedbl, twosuperior...].};. key <AE03> {.[. 3,.section, threesuperior,sterling.].};. key <AE04> {.[. 4,.dollar, onequarter,.currency.].};. key <AE05> {.[. 5,.percent, bracketleft...].};. key <AE06> {.[. 6,.ampersand, bracketright..].};. key <AE07> {.[. 7,.slash, bar, backslash..].};. key <AE08> {.[. 8,.parenleft, braceleft, asciitilde.].};. key <AE09> {.[
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3586
                                                                                                                                                  Entropy (8bit):4.206889152916211
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RynrfbkjE4A3bZnERlUYNwT9ipd88Lwsp:GrfbKE4Ub9EP1Y9ipdss
                                                                                                                                                  MD5:6A8349B0525D020CB190F74A9E004C7A
                                                                                                                                                  SHA1:1C0A394A8EAA78F4D9003780E5E393D2CDE65877
                                                                                                                                                  SHA-256:715449710EC46BD4F71F24ECC308B2017D4B1CCDD98223C9CA223C8B700AD0FF
                                                                                                                                                  SHA-512:6ECA570D6E322CA65B418599FCF70E597ED6A7AB7406C8835A1A256D4AEFBF05F55BC439ACF3D44A4E3F28EAE476A96BCCAEE3102E74624E3163452AF099AD5E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: dk /main/3 1996/08/31 12:19:29 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/dk,v 3.3.2.1 1999/12/20 12:56:01 hohndel Exp $.partial alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a Danish keyboard with dead key support. // and all of ISO-8859-1 characters available... include "latin". name[Group1]= "Denmark - Mac";.. key <TLDE> {.[ onehalf, section, threequarters, paragraph.]};. key <LSGT> {.[ less, greater, backslash, notsign.]};. key <SPCE> {.[ space, space, nobreakspace, nobreakspace.]};. key <AE01> {.[ 1, exclam, exclamdown, onesuperior.]};. key <AE02> {.[ 2, quotedbl, at, twosuperior.]};. key <AE03> {.[ 3, numbersign, sterling, threesuperior.]};. key <AE04> {.[ 4, EuroSign, dollar, oneq
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):111
                                                                                                                                                  Entropy (8bit):4.6355050352057985
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:QRYD5f+pz1MtvcW469aHtwFFFeA9AK//LEIAKx4oWuMK:Q2Gz1av39fFwAiK/YbKx4oWDK
                                                                                                                                                  MD5:6350B476FB7E3C09AF3683F6C153138F
                                                                                                                                                  SHA1:F9C5F7DBE5A792C17BF9E667A184D8C79EC427BA
                                                                                                                                                  SHA-256:F360B657911B5CA802E1BE2EF84291AF58921F85F76344FE3A51F55EB9C27074
                                                                                                                                                  SHA-512:7ED6F7517D29882B6B73845009E95203006D55561830C29B0DF7FD35152729CB10B3C178554CEE3B645DCB1E5227340A44830C3DF4B2778BB2BE8CBBB53DF30E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {. include "es". name[Group1]= "Spain - Mac";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):464
                                                                                                                                                  Entropy (8bit):4.7517197991399005
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Q916BnXAFUARaqPaKuFRvyz16ko8VqPaluFRv8pDn:y6BnXCUYWvA6ko8rWv8xn
                                                                                                                                                  MD5:68FE695D66D2F132ED0F3220AFAFE6A3
                                                                                                                                                  SHA1:84C5BA3FA50F0CF3F8C301DD48B972F50B55AB6E
                                                                                                                                                  SHA-256:886D6C185A87D78603F30BB42EC4A0FD79FEE863EBDECDEF228B9E27A236BB47
                                                                                                                                                  SHA-512:8B6A75C71682540E82E4C4561C1E455FFFB4D7393F71F2A8B0416572F20636A42DDED98AECA20236847D21B7F6E2EBF63D2E0854E7773189C775FED95B24222A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple mac_US. // keyboard and a very simple Swedish(Finland) keybaord.. include "macintosh_vndr/se(basic)" // for consistent naming. name[Group1]= "Finland - Mac";..};...partial alphanumeric_keys .xkb_symbols "nodeadkeys" {. include "macintosh_vndr/se(basic)".// for consistent naming. name[Group1]= "Finland - Mac, eliminate dead keys";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5222
                                                                                                                                                  Entropy (8bit):5.102473410679876
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:i44FZMrtA4RY537HhGpUYXWkJ1rO2xhL2nyLBkWcpvYD:i4OWaaY537HhZfsOwL2n26fFYD
                                                                                                                                                  MD5:7F0D98535AD59DAD16D408C7C71632F0
                                                                                                                                                  SHA1:CD319B5DDE0CC0DEDA44E1256CD2D254D5D9694D
                                                                                                                                                  SHA-256:214B5EE6FD81123F8D3F201C248687975B1255BFA83D37D813AE488E296B9AF3
                                                                                                                                                  SHA-512:694DE37CA7D2DC6C47125162C6684CAF87D51122DCFB05146190A12C4AD7B4757D40B951198B6735C58DD135CA8139F1DB08905A30038EE2D39BEECF5885852E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Marc.Shapiro@inria.fr 19-sep-1998.// modifications : Etienne Herlent <eherlent@linux-france.org> june 2000.// adapted to the new input layer :.// Martin Costabel <costabel@wanadoo.fr> 3-jan-2001.//////////////////////////////////////////////////////////////////.// Petites Modification le juillet 2005 par Bin Zhang <bb.zhang@free.fr> : .// 1) La ligne 83 : remplacer les deux "VoidSymbol" par oe et OE .// 2) La ligne 89 : remplacer "VoidSymbol" par "EuroSign".// ( 1) et 2) fonctionnent sous UTF-8, mais pas sous iso-8859-1. ).// 3) Remplacer la ligne 148 par la ligne 149 pour que la touche Alt_L.// (la touche Apple-Pomme) fonctionne correctement sous Xorg, une id.e.// motiv.e par http://www.linux-france.org/macintosh/clavier_gentoo.html.//////////////////////////////////////////////////////////////////.// This map is an almost-complete mapping of the standard French.// MacIntosh keyboard under Xwindows. I tried to remain as faithful.// as possible to the Mac meaning of each key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):604
                                                                                                                                                  Entropy (8bit):4.84364959206847
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLpNJNiZjEqXzvacfPu916BnraFoEaQduFQxvQ7Zxz/p1HaUs:RNziZjEYnHI6BnrYplvQ1xz/HZs
                                                                                                                                                  MD5:17E8933E98F5F3E687DEA340796A9DFE
                                                                                                                                                  SHA1:125131E09F61F26198EB55C3DB81A0B1D905D336
                                                                                                                                                  SHA-256:C624713413828CF91CBB5D8AD922C001F1B1BB333748D08F6630AD4BDD8142D0
                                                                                                                                                  SHA-512:E0C84A8067552A0D2ACCE3B04C5134CA55AFF01CB3D421C70A6AB8CF2718EE558C89E5625E3BD1900CF718A177815CE27FA38F080CD3FB529E9A947663913A63
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: gb /main/3 1996/08/31 12:19:51 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/gb,v 3.3 1996/12/23 07:13:25 dawes Exp $.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple U.K. keyboard layout.. include "latin".. name[Group1]= "United Kingdom - Mac";.. key <AE02> {.[ 2, at, EuroSign.].};. key <AE03> {.[ 3, sterling, numbersign.].};.. // End alphanumeric section. . include "level3(ralt_switch)".};...
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5829
                                                                                                                                                  Entropy (8bit):5.436373652417627
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:HrpJOuQHGI6rB/whcKTuyGv0aa0hpMiQmg/bIun4LAqIumBBeEW20G:LpLQHF6rBIPSzIyMiQmgRn4LAqWc2v
                                                                                                                                                  MD5:E629D687DD4FD3ECFFBF7986EAC93586
                                                                                                                                                  SHA1:AF4B91DFA2BD14404A865DB2F49F4643C8DCDD64
                                                                                                                                                  SHA-256:4AA73ACA57B6987FCD8A7C1CA20DC56FCAF1021AFDDC564C29D21791B9F5EDB6
                                                                                                                                                  SHA-512:039EE877099344D93FFC534999E73DA90C06C666CCD39641EC98CA47F571DDFA6B9F713FB8AF0B0BB7CD66C61B3817108868B3431EE07F65347FD99A17793D80
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/macintosh_vndr/is,v 1.4 2006-09-17 20:03:34 svu Exp $.//.// This file describes the differences between a Macintosh US Extended.// keymap and an Icelandic keyboard layout in the style of Mac OS and Mac OS X.//.// Copyright (C) 2004, 2006 .var Arnfj.r. Bjarmason <avarab@gmail.com>.//.// Permission to use, copy, modify, distribute, and sell this software and its.// documentation for any purpose is hereby granted without fee, provided that.// the above copyright notice appear in all copies and that both that.// copyright notice and this permission notice appear in supporting.// documentation..//.// The above copyright notice and this permission notice shall be.// included in all copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEME
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2792
                                                                                                                                                  Entropy (8bit):4.431627168451095
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:9kwViv3fBkThaWSBSnE2TKwlI810+RHYr+:BViv3SThaWvlX1Y+
                                                                                                                                                  MD5:733C5F16130AC0556B5AA95BAB069782
                                                                                                                                                  SHA1:FB951571B2C4A1B370A124ED3B12AA0273504180
                                                                                                                                                  SHA-256:BA4689579411FF1B97DFBF543DD6FF1387712CE1BD0EB8E2E894DC757F144C29
                                                                                                                                                  SHA-512:30D1AA9F831730815B84165B6675F0741952FFEE15B3E2851EF9236FFF3FD4F25D9859E12E6F470C38AB16C38144D057E7063948184C6A0CC86393DEBA03B830
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.xkb_symbols "extended" {.. name[Group1]= "Italy - Mac";.. // Alphanumeric section. key <LSGT> {.[ less, greater .].};. key <TLDE> { [ at, numbersign, periodcentered ].};. key <AE01> {.[ ampersand, 1, guillemotleft,guillemotright.].};. key <AE02> {.[ quotedbl, 2 ..].};. key <AE03> {.[ apostrophe, 3 .].};. key <AE04> {.[ parenleft, 4, braceleft, bracketleft.].};. key <AE05> {.[ ccedilla, 5, Ccedilla, Iacute.].};. key <AE06> {.[ egrave, 6, paragraph, periodcentered].};. key <AE07> {.[ parenright, 7, braceright,. bracketright.].};. key <AE08> {.[ sterling, 8, infinity...].};. key <AE09> {.[ agrave, 9, acute, Ocircumflex.].};. key <AE10> {.[ eacute, 0, grave, Oacute.].};. key <AE11> {.[ minus, underscore.].};. key <AE12> {.[ equal, . plus, notequal, plusminus.].};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5829
                                                                                                                                                  Entropy (8bit):5.436373652417627
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:HrpJOuQHGI6rB/whcKTuyGv0aa0hpMiQmg/bIun4LAqIumBBeEW20G:LpLQHF6rBIPSzIyMiQmgRn4LAqWc2v
                                                                                                                                                  MD5:E629D687DD4FD3ECFFBF7986EAC93586
                                                                                                                                                  SHA1:AF4B91DFA2BD14404A865DB2F49F4643C8DCDD64
                                                                                                                                                  SHA-256:4AA73ACA57B6987FCD8A7C1CA20DC56FCAF1021AFDDC564C29D21791B9F5EDB6
                                                                                                                                                  SHA-512:039EE877099344D93FFC534999E73DA90C06C666CCD39641EC98CA47F571DDFA6B9F713FB8AF0B0BB7CD66C61B3817108868B3431EE07F65347FD99A17793D80
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/macintosh_vndr/is,v 1.4 2006-09-17 20:03:34 svu Exp $.//.// This file describes the differences between a Macintosh US Extended.// keymap and an Icelandic keyboard layout in the style of Mac OS and Mac OS X.//.// Copyright (C) 2004, 2006 .var Arnfj.r. Bjarmason <avarab@gmail.com>.//.// Permission to use, copy, modify, distribute, and sell this software and its.// documentation for any purpose is hereby granted without fee, provided that.// the above copyright notice appear in all copies and that both that.// copyright notice and this permission notice appear in supporting.// documentation..//.// The above copyright notice and this permission notice shall be.// included in all copies or substantial portions of the Software..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEME
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):111
                                                                                                                                                  Entropy (8bit):4.6355050352057985
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:QRYD5f+pz1MtvcW469aHtwFFFeA9AK//LEIAKx4oWuMK:Q2Gz1av39fFwAiK/YbKx4oWDK
                                                                                                                                                  MD5:6350B476FB7E3C09AF3683F6C153138F
                                                                                                                                                  SHA1:F9C5F7DBE5A792C17BF9E667A184D8C79EC427BA
                                                                                                                                                  SHA-256:F360B657911B5CA802E1BE2EF84291AF58921F85F76344FE3A51F55EB9C27074
                                                                                                                                                  SHA-512:7ED6F7517D29882B6B73845009E95203006D55561830C29B0DF7FD35152729CB10B3C178554CEE3B645DCB1E5227340A44830C3DF4B2778BB2BE8CBBB53DF30E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {. include "es". name[Group1]= "Spain - Mac";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2399
                                                                                                                                                  Entropy (8bit):5.007574144019122
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:eocpqk5ByKuEbY0av8TA/NPxistquBytlsIkXcZh32:e6KuEbyHPJwJ/lz2
                                                                                                                                                  MD5:59F838ABD20FED0F440D0B80B94538A1
                                                                                                                                                  SHA1:931717117CD17D2F2AEDBD0D97746C11ECE8F751
                                                                                                                                                  SHA-256:BA96FD490026FB4AC57B7126BE63390BEE916CFAB4654F36D01A523B83E561C2
                                                                                                                                                  SHA-512:3BD444BA286668969A000FD71C3936392E1E6D96A0AE3264B7A3DB855D9FECF026B1C2D3A83DE45A8413B2EC03A2F5173388F4E8CD94B3DF622B8F8BF5E334D0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview://.// Keyboard modification for Apple keyboards.//.// $XFree86: xc/programs/xkbcomp/symbols/apple,v 1.2 2003/10/24 20:38:20 tsi Exp $..partial default modifier_keys.xkb_symbols "extended" {.. key <KPEQ> { [ KP_Equal ] }; ..// The key in the PC's Insert position is sometimes engraved Help (at least.// in Switzerland and Great Britain), with Insert sometimes above. But in the.// US and Canada, it remains Insert. So this should probably be an XkbOption,.// but I have to do more research..// Perhaps Help should be the primary symbol with Insert in the 1st shift-level.// key <INS> { [ Help, Insert ] };.// The keys next to F12, labeled F13, F14, & F15 generate codes that XFree86.// claims not to generate. I think they should be equivalent to the PC keys.// Print Screen / SysRq, Scroll Lock, and Pause. Linux kernel bug?.// key <PRSC> { [ F13 ] }; // should be keycode 93 or.// key <FK13> { [ F13 ] }; // should be keycode 118.// key <SCLK> { [ F14 ] }; // should be keycode 123 o
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2232
                                                                                                                                                  Entropy (8bit):4.303070642033435
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:RXU0tXnrYRwBGi0dNtgbRuUX7umYxtQx2bxn:RXZnrYRwBv0dNtMRuUXamMt221
                                                                                                                                                  MD5:3FD65F86E7FBF13ADB8F20E87A8A7ED7
                                                                                                                                                  SHA1:643EDFC864EE8B153D603B46BBE64047F61A81B6
                                                                                                                                                  SHA-256:057DC7A4C897C98BFCB75C58C6E01ED9891F745698AEF0B60DDD8B71CF25B198
                                                                                                                                                  SHA-512:5F66F8FA95873D6CC8A589C75433B8B635781A77230F64ACF8F85DD89EAEE43F107D1B53582078752F5B5D2F7F3EB118EA297EF4BE02B9F42C52B8D397E3C80E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: se /main/3 1996/08/31 12:20:15 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/macintosh/se,v 1.1 2000/09/19 12:46:26 eich Exp $.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Swedish(Sweden) keybaord.. include "latin".. name[Group1]= "Sweden - Mac";.. key <TLDE> {.[ section, degree.].};.. key <AE01> {.[ 1, exclam, copyright, exclamdown.].};. key <AE02> {.[ 2, quotedbl, . at,. oneeighth.].};. key <AE03> {.[ 3, numbersign, sterling, yen.].};. key <AE04> {.[ 4, currency, . dollar,. cent.].};. key <AE06> {.[ 6, ampersand .].};. key <AE07> {.[ 7, slash, . bar, backslash.].};. key <AE08> {.[ 8, parenleft, bracketle
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):296
                                                                                                                                                  Entropy (8bit):4.665179987531507
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:Q2Gz1av391FYZ+9UKylAXlafmxAxJcOfvFelAQdbKx4orcclAUUIG6XbSn:Q916BnXAFjEaQduFr9aU3bSn
                                                                                                                                                  MD5:34B9248D0DAD1BFF481DFFDADE03F08A
                                                                                                                                                  SHA1:FCD5183F1884D229A93403D91A7A855FF5631170
                                                                                                                                                  SHA-256:26182191189C8821271E64601D206244DC188518671B5BD34E54CC3F478D68EE
                                                                                                                                                  SHA-512:7ED9C3E97BB2925CE1A6F13F8792BB47D39320A70981B3B308D95E22B3091C7EC5516804A1CDC0E2D28A97507BE7AA3534E82BBCEE113F70A8701DEE9EEDA7D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple mac_US. // keyboard and a very simple netherland keybaord.. include "latin".. name[Group1]= "Netherlands - Mac";.. include "level3(ralt_switch)"..// do just nothing..};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4017
                                                                                                                                                  Entropy (8bit):4.958137546833441
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:R2WWneZjHYhZUtz+4j4MrC5JV2AiRSVe2cgLaiArMdKs:8XeZjICz+RuaZiSdcgLai3dKs
                                                                                                                                                  MD5:DB990709B92A362B54CAF270041DD88D
                                                                                                                                                  SHA1:90848A4CB2FB9B9325B166F2E04EEE5B6CFA7228
                                                                                                                                                  SHA-256:EA6D5DB48AC2C9AB384E970C38B740CCBE01931F0B53040BD514FFBD289E2882
                                                                                                                                                  SHA-512:BFF503FFAFFFA252F94BB9157DD15D16461AA21F434628DE0CE877D5E41BEC8E41F4DF4D397359E6CF4B97B1A2EED0E9F5F84039F18B218B2BE2EE4E6786CAA9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: de /main/4 1996/08/31 12:19:20 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/de,v 3.7.2.2 1999/07/13 07:09:56 hohndel Exp $..// olh@suse.de very close to MacOS map..default partial alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple US/ASCII. // keyboard and a very simple German keybaord.. include "latin". name[Group1]= "Germany - Mac";.. // Alphanumeric section. key <TLDE> {.[ dead_circumflex,.degree, notsign ..].};. key <AE01> {.[ 1, exclam, exclamdown, at..].};. key <AE02> {.[. 2,.quotedbl, twosuperior...].};. key <AE03> {.[. 3,.section, threesuperior,sterling.].};. key <AE04> {.[. 4,.dollar, onequarter,.currency.].};. key <AE05> {.[. 5,.percent, bracketleft...].};. key <AE06> {.[. 6,.ampersand, bracketright..].};. key <AE07> {.[. 7,.slash, bar, backslash..].};. key <AE08> {.[. 8,.parenleft, braceleft, asciitilde.].};. key <AE09> {.[
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3586
                                                                                                                                                  Entropy (8bit):4.206889152916211
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RynrfbkjE4A3bZnERlUYNwT9ipd88Lwsp:GrfbKE4Ub9EP1Y9ipdss
                                                                                                                                                  MD5:6A8349B0525D020CB190F74A9E004C7A
                                                                                                                                                  SHA1:1C0A394A8EAA78F4D9003780E5E393D2CDE65877
                                                                                                                                                  SHA-256:715449710EC46BD4F71F24ECC308B2017D4B1CCDD98223C9CA223C8B700AD0FF
                                                                                                                                                  SHA-512:6ECA570D6E322CA65B418599FCF70E597ED6A7AB7406C8835A1A256D4AEFBF05F55BC439ACF3D44A4E3F28EAE476A96BCCAEE3102E74624E3163452AF099AD5E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: dk /main/3 1996/08/31 12:19:29 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/dk,v 3.3.2.1 1999/12/20 12:56:01 hohndel Exp $.partial alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a Danish keyboard with dead key support. // and all of ISO-8859-1 characters available... include "latin". name[Group1]= "Denmark - Mac";.. key <TLDE> {.[ onehalf, section, threequarters, paragraph.]};. key <LSGT> {.[ less, greater, backslash, notsign.]};. key <SPCE> {.[ space, space, nobreakspace, nobreakspace.]};. key <AE01> {.[ 1, exclam, exclamdown, onesuperior.]};. key <AE02> {.[ 2, quotedbl, at, twosuperior.]};. key <AE03> {.[ 3, numbersign, sterling, threesuperior.]};. key <AE04> {.[ 4, EuroSign, dollar, oneq
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5222
                                                                                                                                                  Entropy (8bit):5.102473410679876
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:i44FZMrtA4RY537HhGpUYXWkJ1rO2xhL2nyLBkWcpvYD:i4OWaaY537HhZfsOwL2n26fFYD
                                                                                                                                                  MD5:7F0D98535AD59DAD16D408C7C71632F0
                                                                                                                                                  SHA1:CD319B5DDE0CC0DEDA44E1256CD2D254D5D9694D
                                                                                                                                                  SHA-256:214B5EE6FD81123F8D3F201C248687975B1255BFA83D37D813AE488E296B9AF3
                                                                                                                                                  SHA-512:694DE37CA7D2DC6C47125162C6684CAF87D51122DCFB05146190A12C4AD7B4757D40B951198B6735C58DD135CA8139F1DB08905A30038EE2D39BEECF5885852E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Marc.Shapiro@inria.fr 19-sep-1998.// modifications : Etienne Herlent <eherlent@linux-france.org> june 2000.// adapted to the new input layer :.// Martin Costabel <costabel@wanadoo.fr> 3-jan-2001.//////////////////////////////////////////////////////////////////.// Petites Modification le juillet 2005 par Bin Zhang <bb.zhang@free.fr> : .// 1) La ligne 83 : remplacer les deux "VoidSymbol" par oe et OE .// 2) La ligne 89 : remplacer "VoidSymbol" par "EuroSign".// ( 1) et 2) fonctionnent sous UTF-8, mais pas sous iso-8859-1. ).// 3) Remplacer la ligne 148 par la ligne 149 pour que la touche Alt_L.// (la touche Apple-Pomme) fonctionne correctement sous Xorg, une id.e.// motiv.e par http://www.linux-france.org/macintosh/clavier_gentoo.html.//////////////////////////////////////////////////////////////////.// This map is an almost-complete mapping of the standard French.// MacIntosh keyboard under Xwindows. I tried to remain as faithful.// as possible to the Mac meaning of each key
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1946
                                                                                                                                                  Entropy (8bit):4.105426071788667
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:y6BnXC9CuCdPS907NaJx3PbyEgT8f2oLCQaMcSQPsOO741TZv4bxQQ8XZ7K47q7e:Tny9CucP4nPWXFgvSOFWJB2y
                                                                                                                                                  MD5:0EC05103F7EF1598B7268CA09690C722
                                                                                                                                                  SHA1:CA53650FAB3BDE384DD30F366A0D30C0E3F4EDBD
                                                                                                                                                  SHA-256:474C0BD6AC826134DF9FAF9619AAE844441E34E1C9A8617CEC3B3885BCE2CDBF
                                                                                                                                                  SHA-512:5B4471507AC0B3DC03F51AFB00A0F15A51F4A27DD456A02BB82ECF39D74E32DF5FB32A37046683E43B7C8BDCC64DB8D7367BE4B87DEECC6D276F1A9D882DC3C4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple mac_US. // keyboard and a very simple Spanish keybaord.. include "latin". name[Group1]= "Latin American - Mac";.. key <TLDE> {.[ bracketleft, bracketright, braceleft, braceright.].};. key <LSGT> {.[ less, greater, bracketleft, braceleft.].};. key <AE01> {.[ 1, exclamdown .].};. key <AE02> {.[ 2, exclam, at, oneeighth.].};. key <AE03> {.[ 3, numbersign, guillemotleft, guillemotright.].};. key <AE04> {.[ 4, dollar, yen, Icircumflex.].};. key <AE05> {.[ 5, percent.].};. key <AE06> {.[ 6, slash, backslash, Idiaeresis.].};. key <AE07> {.[ 7, ampersand, bar, Iacute.].};. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):604
                                                                                                                                                  Entropy (8bit):4.84364959206847
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLpNJNiZjEqXzvacfPu916BnraFoEaQduFQxvQ7Zxz/p1HaUs:RNziZjEYnHI6BnrYplvQ1xz/HZs
                                                                                                                                                  MD5:17E8933E98F5F3E687DEA340796A9DFE
                                                                                                                                                  SHA1:125131E09F61F26198EB55C3DB81A0B1D905D336
                                                                                                                                                  SHA-256:C624713413828CF91CBB5D8AD922C001F1B1BB333748D08F6630AD4BDD8142D0
                                                                                                                                                  SHA-512:E0C84A8067552A0D2ACCE3B04C5134CA55AFF01CB3D421C70A6AB8CF2718EE558C89E5625E3BD1900CF718A177815CE27FA38F080CD3FB529E9A947663913A63
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: gb /main/3 1996/08/31 12:19:51 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/gb,v 3.3 1996/12/23 07:13:25 dawes Exp $.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple U.K. keyboard layout.. include "latin".. name[Group1]= "United Kingdom - Mac";.. key <AE02> {.[ 2, at, EuroSign.].};. key <AE03> {.[ 3, sterling, numbersign.].};.. // End alphanumeric section. . include "level3(ralt_switch)".};...
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4088
                                                                                                                                                  Entropy (8bit):5.094268119055927
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:AxKYJsMA/0d/uuZ5385hmdzYgvV3oNfcHi5neyxKZub:AhsMA/0d/uuZ53OhmdzYcV3oto4eymub
                                                                                                                                                  MD5:9406E1F4F46DEB7A65101D5198709798
                                                                                                                                                  SHA1:5635D5D0C25002E180583A095D1FF79424BC302E
                                                                                                                                                  SHA-256:02745AE4C16AACFEB1978E2F29E7E4A9C8B1918890A8589872656870772EED22
                                                                                                                                                  SHA-512:750EE05CC89C782F5FF8B9C8A1EDE48B1FD9D8DB3E349C5D8216EDBEF17C02378B6EDC1EAF5E7524AB4D6CBCE271A1B8011D2E4D5B869DD877EF93B93B490BF4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/macintosh_vndr/ch,v 1.6 2006-09-17 20:03:34 svu Exp $.//.// 03.01.2003.// Andreas Tobler <a.tobler@schweiz.ch>.// modified for Swiss German Apple Extended Keyboard II..partial alphanumeric_keys.xkb_symbols "extended" {. . name[Group1]= "Switzerland - German, Mac";.. // Alphanumeric section.. key <AE01> { [.1,.plus, .plusminus,.infinity..].};. key <AE02> { [.2,.quotedbl, leftdoublequotemark, rightdoublequotemark .].};. key <AE03> { [.3,.asterisk, .numbersign,.leftcaret.].};......// not displayed here. key <AE04> { [.4,.ccedilla, .Ccedilla,.slash..].};. key <AE05> { [.5,.percent, .bracketleft...].};. key <AE06> { [.6,.ampersand, .bracketright...].};. key <AE07> { [.7,.slash, .bar,..backslash..].};. key <AE08> { [.8,.parenleft, .braceleft,.Ograve..].};. key <AE09> { [.9,.parenright, .braceright,.Ocircumflex.].};. key <AE10> { [.0,.equal, .notequal,.Uacute...].};. key <AE11> { [.apostrophe,.ques
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2773
                                                                                                                                                  Entropy (8bit):4.553112259690495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:RM03oqqnrYCr0XzxgI68ebfYC06738O1frH:RMnrYCr0XzxgI68yACn73/lrH
                                                                                                                                                  MD5:A7E9092801BD0F53916A74DF7743A32C
                                                                                                                                                  SHA1:5CE2F06239020816E2B550F5BFE62FC0D3200B95
                                                                                                                                                  SHA-256:A9F89D24986AE489C27C60BCF7E64CCE329A498E044DAB0234C6F0ACDB1FBAF3
                                                                                                                                                  SHA-512:E00F056AF93632C6EF1867FD1605BD2CF049C731BBB318DBA786AB462B75DCDA462FF2A55732051C84845E1282103ED0EB15233862CCE7219A6BC67531BEEEA5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: pt /main/3 1996/08/31 12:20:08 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/pt,v 3.3.2.1 1999/11/18 15:37:37 hohndel Exp $.// mac version from Ricardo Cabral <bfe00991@mail.telepac.pt>..partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Portuguese keybaord.. include "latin".. name[Group1]= "Portugal - Mac";.. key <LSGT> {.[. less,. greater, . bar, brokenbar.].};. key <AE02> {.[ 2,. quotedbl, . at, oneeighth.].};. key <AE04> {.[ 4,. dollar, section, dollar.].};. key <AE03> {.[ 3,.numbersign, sterling, sterling .].};. key <AE06> {.[ 6, ampersand .].};. key <AE07> {.[ 7, slash .].};. key <AE08> {.[ 8, parenleft, bracketleft, braceleft .].};. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):464
                                                                                                                                                  Entropy (8bit):4.7517197991399005
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:Q916BnXAFUARaqPaKuFRvyz16ko8VqPaluFRv8pDn:y6BnXCUYWvA6ko8rWv8xn
                                                                                                                                                  MD5:68FE695D66D2F132ED0F3220AFAFE6A3
                                                                                                                                                  SHA1:84C5BA3FA50F0CF3F8C301DD48B972F50B55AB6E
                                                                                                                                                  SHA-256:886D6C185A87D78603F30BB42EC4A0FD79FEE863EBDECDEF228B9E27A236BB47
                                                                                                                                                  SHA-512:8B6A75C71682540E82E4C4561C1E455FFFB4D7393F71F2A8B0416572F20636A42DDED98AECA20236847D21B7F6E2EBF63D2E0854E7773189C775FED95B24222A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple mac_US. // keyboard and a very simple Swedish(Finland) keybaord.. include "macintosh_vndr/se(basic)" // for consistent naming. name[Group1]= "Finland - Mac";..};...partial alphanumeric_keys .xkb_symbols "nodeadkeys" {. include "macintosh_vndr/se(basic)".// for consistent naming. name[Group1]= "Finland - Mac, eliminate dead keys";.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4443
                                                                                                                                                  Entropy (8bit):4.995917586549579
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:RcJHHM0Bkw/CEfuXC35bq4Mnh2T7wdCnOYw1N1u9jhqK2vqBKSxt/fz:RCHnd/CA5bhMnECkqoj8nyhL
                                                                                                                                                  MD5:52573D7535176C5C2ED86167E30FA356
                                                                                                                                                  SHA1:183D6D2C7CF3A5592DDEC999C2F8E22415A9F2B4
                                                                                                                                                  SHA-256:55EA87CB1747670FC6D9BDD05F41CE36B106A72580335C841CE7ED9525E90282
                                                                                                                                                  SHA-512:A9F080923C97E54F3A9F668D14F8A8E2DF15E5D9FC8432BA6BE3445E88F412E6162008C88315675104907F1C11ABF3B89E7CCC8091848B9026F96D06A00819E9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: macintosh /main/10 1996/01/29 19:54:54 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/macintosh/us,v 1.8 2003/08/04 10:32:31 eich Exp $..// symbols definition for a Macintosh "Extended" keyboard..xkb_symbols "extended" {.. name[Group1]= "U.S. English";. key <ESC> {.[ Escape...].};.. // Alphanumeric section. key <TLDE> {.[ quoteleft,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};. key <AE11> {.[ minus,.underscore.].};. key <AE12> {.[ equal,.plus..].};.. key <AD01> {.[. q,.Q ..].};. key <AD02> {.[. w,.W..].};. key <AD03> {.[. e,.E..].};. key <AD04> {.[. r,.R..].};. key <AD05> {.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2328
                                                                                                                                                  Entropy (8bit):4.328483545196613
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:R2s09ByqnrYY0iEFX1yEDbuUdsNmxfLJ/pUiEFJyc:RCnrYY0nV1yEXuUdsNKfN/+nHyc
                                                                                                                                                  MD5:5C0C68CBA380947783FF1096B49F8088
                                                                                                                                                  SHA1:0F57E1950C31864DDF817AA4D494722CD68FB8C3
                                                                                                                                                  SHA-256:69C98580B8F70BA7FBFE31A2563EC87B2B5894E9D7D16EA42584A0C8F1DB91EE
                                                                                                                                                  SHA-512:3F205AF8F43BF5ED38199BD000F5D5310662454DFE3536AEA15A4EAFE30FBDA7C25EDEAB1945241376F63F531577160229C0C076DFF40EC0DF5DB15A726855F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: no /main/3 1996/08/31 12:20:02 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/no,v 3.3.2.1 1997/07/26 06:31:01 dawes Exp $.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Norwegian keybaord.. include "latin".. name[Group1]= "Norway - Mac";.. key <TLDE> {.[ bar, section ].};. key <AE02> {.[ 2, quotedbl, . at,. oneeighth.].};. key <AE04> {.[. 4, currency, . dollar,. dollar.].};. key <AE03> {.[ 3,.numbersign, sterling, sterling.].};. key <AE06> {.[ 6, ampersand .].};. key <AE07> {.[ 7, slash, . bar, backslash.] .};. key <AE08> {.[ 8, parenleft, bracketleft,. braceleft.].};. key <AE09> {.[ 9, parenright, bracketright, braceright.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2792
                                                                                                                                                  Entropy (8bit):4.431627168451095
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:9kwViv3fBkThaWSBSnE2TKwlI810+RHYr+:BViv3SThaWvlX1Y+
                                                                                                                                                  MD5:733C5F16130AC0556B5AA95BAB069782
                                                                                                                                                  SHA1:FB951571B2C4A1B370A124ED3B12AA0273504180
                                                                                                                                                  SHA-256:BA4689579411FF1B97DFBF543DD6FF1387712CE1BD0EB8E2E894DC757F144C29
                                                                                                                                                  SHA-512:30D1AA9F831730815B84165B6675F0741952FFEE15B3E2851EF9236FFF3FD4F25D9859E12E6F470C38AB16C38144D057E7063948184C6A0CC86393DEBA03B830
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.xkb_symbols "extended" {.. name[Group1]= "Italy - Mac";.. // Alphanumeric section. key <LSGT> {.[ less, greater .].};. key <TLDE> { [ at, numbersign, periodcentered ].};. key <AE01> {.[ ampersand, 1, guillemotleft,guillemotright.].};. key <AE02> {.[ quotedbl, 2 ..].};. key <AE03> {.[ apostrophe, 3 .].};. key <AE04> {.[ parenleft, 4, braceleft, bracketleft.].};. key <AE05> {.[ ccedilla, 5, Ccedilla, Iacute.].};. key <AE06> {.[ egrave, 6, paragraph, periodcentered].};. key <AE07> {.[ parenright, 7, braceright,. bracketright.].};. key <AE08> {.[ sterling, 8, infinity...].};. key <AE09> {.[ agrave, 9, acute, Ocircumflex.].};. key <AE10> {.[ eacute, 0, grave, Oacute.].};. key <AE11> {.[ minus, underscore.].};. key <AE12> {.[ equal, . plus, notequal, plusminus.].};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1946
                                                                                                                                                  Entropy (8bit):4.105426071788667
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:y6BnXC9CuCdPS907NaJx3PbyEgT8f2oLCQaMcSQPsOO741TZv4bxQQ8XZ7K47q7e:Tny9CucP4nPWXFgvSOFWJB2y
                                                                                                                                                  MD5:0EC05103F7EF1598B7268CA09690C722
                                                                                                                                                  SHA1:CA53650FAB3BDE384DD30F366A0D30C0E3F4EDBD
                                                                                                                                                  SHA-256:474C0BD6AC826134DF9FAF9619AAE844441E34E1C9A8617CEC3B3885BCE2CDBF
                                                                                                                                                  SHA-512:5B4471507AC0B3DC03F51AFB00A0F15A51F4A27DD456A02BB82ECF39D74E32DF5FB32A37046683E43B7C8BDCC64DB8D7367BE4B87DEECC6D276F1A9D882DC3C4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple mac_US. // keyboard and a very simple Spanish keybaord.. include "latin". name[Group1]= "Latin American - Mac";.. key <TLDE> {.[ bracketleft, bracketright, braceleft, braceright.].};. key <LSGT> {.[ less, greater, bracketleft, braceleft.].};. key <AE01> {.[ 1, exclamdown .].};. key <AE02> {.[ 2, exclam, at, oneeighth.].};. key <AE03> {.[ 3, numbersign, guillemotleft, guillemotright.].};. key <AE04> {.[ 4, dollar, yen, Icircumflex.].};. key <AE05> {.[ 5, percent.].};. key <AE06> {.[ 6, slash, backslash, Idiaeresis.].};. key <AE07> {.[ 7, ampersand, bar, Iacute.].};. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):296
                                                                                                                                                  Entropy (8bit):4.665179987531507
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:Q2Gz1av391FYZ+9UKylAXlafmxAxJcOfvFelAQdbKx4orcclAUUIG6XbSn:Q916BnXAFjEaQduFr9aU3bSn
                                                                                                                                                  MD5:34B9248D0DAD1BFF481DFFDADE03F08A
                                                                                                                                                  SHA1:FCD5183F1884D229A93403D91A7A855FF5631170
                                                                                                                                                  SHA-256:26182191189C8821271E64601D206244DC188518671B5BD34E54CC3F478D68EE
                                                                                                                                                  SHA-512:7ED9C3E97BB2925CE1A6F13F8792BB47D39320A70981B3B308D95E22B3091C7EC5516804A1CDC0E2D28A97507BE7AA3534E82BBCEE113F70A8701DEE9EEDA7D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple mac_US. // keyboard and a very simple netherland keybaord.. include "latin".. name[Group1]= "Netherlands - Mac";.. include "level3(ralt_switch)"..// do just nothing..};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2328
                                                                                                                                                  Entropy (8bit):4.328483545196613
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:R2s09ByqnrYY0iEFX1yEDbuUdsNmxfLJ/pUiEFJyc:RCnrYY0nV1yEXuUdsNKfN/+nHyc
                                                                                                                                                  MD5:5C0C68CBA380947783FF1096B49F8088
                                                                                                                                                  SHA1:0F57E1950C31864DDF817AA4D494722CD68FB8C3
                                                                                                                                                  SHA-256:69C98580B8F70BA7FBFE31A2563EC87B2B5894E9D7D16EA42584A0C8F1DB91EE
                                                                                                                                                  SHA-512:3F205AF8F43BF5ED38199BD000F5D5310662454DFE3536AEA15A4EAFE30FBDA7C25EDEAB1945241376F63F531577160229C0C076DFF40EC0DF5DB15A726855F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: no /main/3 1996/08/31 12:20:02 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/no,v 3.3.2.1 1997/07/26 06:31:01 dawes Exp $.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Norwegian keybaord.. include "latin".. name[Group1]= "Norway - Mac";.. key <TLDE> {.[ bar, section ].};. key <AE02> {.[ 2, quotedbl, . at,. oneeighth.].};. key <AE04> {.[. 4, currency, . dollar,. dollar.].};. key <AE03> {.[ 3,.numbersign, sterling, sterling.].};. key <AE06> {.[ 6, ampersand .].};. key <AE07> {.[ 7, slash, . bar, backslash.] .};. key <AE08> {.[ 8, parenleft, bracketleft,. braceleft.].};. key <AE09> {.[ 9, parenright, bracketright, braceright.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2773
                                                                                                                                                  Entropy (8bit):4.553112259690495
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:RM03oqqnrYCr0XzxgI68ebfYC06738O1frH:RMnrYCr0XzxgI68yACn73/lrH
                                                                                                                                                  MD5:A7E9092801BD0F53916A74DF7743A32C
                                                                                                                                                  SHA1:5CE2F06239020816E2B550F5BFE62FC0D3200B95
                                                                                                                                                  SHA-256:A9F89D24986AE489C27C60BCF7E64CCE329A498E044DAB0234C6F0ACDB1FBAF3
                                                                                                                                                  SHA-512:E00F056AF93632C6EF1867FD1605BD2CF049C731BBB318DBA786AB462B75DCDA462FF2A55732051C84845E1282103ED0EB15233862CCE7219A6BC67531BEEEA5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: pt /main/3 1996/08/31 12:20:08 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/pt,v 3.3.2.1 1999/11/18 15:37:37 hohndel Exp $.// mac version from Ricardo Cabral <bfe00991@mail.telepac.pt>..partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Portuguese keybaord.. include "latin".. name[Group1]= "Portugal - Mac";.. key <LSGT> {.[. less,. greater, . bar, brokenbar.].};. key <AE02> {.[ 2,. quotedbl, . at, oneeighth.].};. key <AE04> {.[ 4,. dollar, section, dollar.].};. key <AE03> {.[ 3,.numbersign, sterling, sterling .].};. key <AE06> {.[ 6, ampersand .].};. key <AE07> {.[ 7, slash .].};. key <AE08> {.[ 8, parenleft, bracketleft, braceleft .].};. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2232
                                                                                                                                                  Entropy (8bit):4.303070642033435
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:RXU0tXnrYRwBGi0dNtgbRuUX7umYxtQx2bxn:RXZnrYRwBv0dNtMRuUXamMt221
                                                                                                                                                  MD5:3FD65F86E7FBF13ADB8F20E87A8A7ED7
                                                                                                                                                  SHA1:643EDFC864EE8B153D603B46BBE64047F61A81B6
                                                                                                                                                  SHA-256:057DC7A4C897C98BFCB75C58C6E01ED9891F745698AEF0B60DDD8B71CF25B198
                                                                                                                                                  SHA-512:5F66F8FA95873D6CC8A589C75433B8B635781A77230F64ACF8F85DD89EAEE43F107D1B53582078752F5B5D2F7F3EB118EA297EF4BE02B9F42C52B8D397E3C80E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: se /main/3 1996/08/31 12:20:15 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/macintosh/se,v 1.1 2000/09/19 12:46:26 eich Exp $.partial default alphanumeric_keys .xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a very simple Swedish(Sweden) keybaord.. include "latin".. name[Group1]= "Sweden - Mac";.. key <TLDE> {.[ section, degree.].};.. key <AE01> {.[ 1, exclam, copyright, exclamdown.].};. key <AE02> {.[ 2, quotedbl, . at,. oneeighth.].};. key <AE03> {.[ 3, numbersign, sterling, yen.].};. key <AE04> {.[ 4, currency, . dollar,. cent.].};. key <AE06> {.[ 6, ampersand .].};. key <AE07> {.[ 7, slash, . bar, backslash.].};. key <AE08> {.[ 8, parenleft, bracketle
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4443
                                                                                                                                                  Entropy (8bit):4.995917586549579
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:RcJHHM0Bkw/CEfuXC35bq4Mnh2T7wdCnOYw1N1u9jhqK2vqBKSxt/fz:RCHnd/CA5bhMnECkqoj8nyhL
                                                                                                                                                  MD5:52573D7535176C5C2ED86167E30FA356
                                                                                                                                                  SHA1:183D6D2C7CF3A5592DDEC999C2F8E22415A9F2B4
                                                                                                                                                  SHA-256:55EA87CB1747670FC6D9BDD05F41CE36B106A72580335C841CE7ED9525E90282
                                                                                                                                                  SHA-512:A9F080923C97E54F3A9F668D14F8A8E2DF15E5D9FC8432BA6BE3445E88F412E6162008C88315675104907F1C11ABF3B89E7CCC8091848B9026F96D06A00819E9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XConsortium: macintosh /main/10 1996/01/29 19:54:54 kaleb $.// $XFree86: xc/programs/xkbcomp/symbols/macintosh/us,v 1.8 2003/08/04 10:32:31 eich Exp $..// symbols definition for a Macintosh "Extended" keyboard..xkb_symbols "extended" {.. name[Group1]= "U.S. English";. key <ESC> {.[ Escape...].};.. // Alphanumeric section. key <TLDE> {.[ quoteleft,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};. key <AE11> {.[ minus,.underscore.].};. key <AE12> {.[ equal,.plus..].};.. key <AD01> {.[. q,.Q ..].};. key <AD02> {.[. w,.W..].};. key <AD03> {.[. e,.E..].};. key <AD04> {.[. r,.R..].};. key <AD05> {.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):689
                                                                                                                                                  Entropy (8bit):4.94663897284305
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaBm4uHB9160dJWf7KpAcaQdu7slh+9m+dgdC9mbJYY91ktC9maJEY911/eCq:YaYBT607Wf2phFlY9m+d6C9mdYY91P9w
                                                                                                                                                  MD5:1019FB659CBC0E08D14AD5ABF0DBFD70
                                                                                                                                                  SHA1:505BC7363A03053445364301BA549F4D49B94207
                                                                                                                                                  SHA-256:1AB90AD2E6738570526DF99E17878B7787EBEC7F3D347C53BBBFB1DAB8CD71CF
                                                                                                                                                  SHA-512:42CA9DCB1C52C3860F73B0AAB2EC7CDAD4A79CDD83F5D412526951650D5DB0ED43EC0C5C33D98120963F9BD687C9DD71EFA90A0CE7D4243BFDFA86B883AF85AD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mao,v 1.2 2004-10-09 18:34:15 svu Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Adds the macrons needed for the Maori language to. // a simple us keyboard layout... include "latin".. name[Group1]="Maori";.. key <AC01> { [ a, A, amacron, Amacron ] };. key <AD03> { [ e, E, emacron, Emacron ] };. key <AD08> { [ i, I, imacron, Imacron ] };.. key <AD09> { [ o, O, omacron, Omacron ] };. key <AD07> { [ u, U, umacron, Umacron ] };.. key <RALT> { type[Group1]="TWO_LEVEL",. [ ISO_Level3_Shift, Multi_key ] };. modifier_map Mod5 { <RALT> };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3199
                                                                                                                                                  Entropy (8bit):4.548493874820345
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:KJGaxFT60NBbp9oeOR4VbXY82kC8inAFqZz/goZd3QB7AgKqlUt93N4b97F91dlz:KJZFnNEocPg7mjmVF9ri+QWyv7W
                                                                                                                                                  MD5:91FAD804076784E129922ABF84A4835B
                                                                                                                                                  SHA1:474D77D20A15D78AB9A91BEC8128E382E450C7B3
                                                                                                                                                  SHA-256:47856E4555CAC9A1DB41AE2A7C13A9EAC588CEDB22AA6E3F4B5796031033AC6B
                                                                                                                                                  SHA-512:C65CC2CD6C8FADA553DD1567040888A96C4D4E24C78E11D4FAD0A445D7AE1610CF15160D103BAAADB7E1952BEA59A94C8038DD2D66B3F0309385B522DC8D309A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on keyboard map:.// Author: Damjan Georgievski <penguinista AT mail.net.mk>.// Revision: 1.5.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mk,v 1.12 2005-09-20 21:10:47 svu Exp $..partial default alphanumeric_keys.xkb_symbols "basic" { . name[Group1]= "Macedonia";.. key <AB01> { [ Cyrillic_ze, Cyrillic_ZE.].};. key <AC02> { [ Cyrillic_es, Cyrillic_ES.].};. key <AC01> { [ Cyrillic_a, Cyrillic_A.].};. key <AD01> { [ Cyrillic_lje, Cyrillic_LJE.].};. key <AD02> { [ Cyrillic_nje, Cyrillic_NJE.].};. key <AB03> { [ Cyrillic_tse, Cyrillic_TSE.].};. key <AB02> { [ Cyrillic_dzhe, Cyrillic_DZHE.].};. key <AC03> { [ Cyrillic_de, Cyrillic_DE.].};. key <AD03> { [ Cyrillic_ie, Cyrillic_IE.].};. key <AB04> { [ Cyrillic_ve, Cyrillic_VE.].};. key <AC04> { [ Cyrillic_ef, Cyrillic_EF.].};. key <AD05> { [ Cyrillic_te, Cyrillic_TE.].};. key <AD04> { [ Cyrill
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2798
                                                                                                                                                  Entropy (8bit):4.132399956524305
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:AiLe0b3Ceaxdxly1zsD7HGjaRjSYKjQlYEFUVjXCS8VMuWuOU9JkbWnpHV:qi3Ceaxly1ID7HZR+YKjQlAVjXCS8VMk
                                                                                                                                                  MD5:E682538687EBC7B2083E4F571977393C
                                                                                                                                                  SHA1:51A1A217489465A58E55AD2AA2D8CD7696BAF430
                                                                                                                                                  SHA-256:0EA328B13C290E339B14EB3928E95AF16912C8FE92B06F5CD9D6ADE69B68BE0E
                                                                                                                                                  SHA-512:F6A298077028B6E78A80FC8ED03C65826FE3183EDCC1101AD86F6801FEAAF62C4161A762C30858A60AB6604FBEFB21484B9207F7F2CB04C554E72E0FF2D7D3E8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mm,v 1.5 2004-12-22 21:51:19 svu Exp $..// based on a keyboard map from an 'xkb/symbols/mm' file..partial default alphanumeric_keys .xkb_symbols "basic" {. name[Group1]= "Myanmar";..// Mainly numbers.. key <AE01> { [ 0x1001041, exclam .].};. key <AE02> { [ 0x1001042 ..].};. key <AE03> { [ 0x1001043 . .].};. key <AE04> { [ 0x1001044 . .].};. key <AE05> { [ 0x1001045 ..].};. key <AE06> { [ 0x1001046 . .].};. key <AE07> { [ 0x1001047 ..].};. key <AE08> { [ 0x1001048 . .].};. key <AE09> { [ 0x1001049, parenleft .].};. key <AE10> { [ 0x1001040, parenright ].};. key <AE11> { [ minus, 0x1001038 .].};. key <AE12> { [ 0x1001052, 0x1001056 .].};..// Mainly long vowels. key <AD01> { [ 0x100102A, 0x100102A ].};. key <AD02> { [ 0x1001032, 0x1001032 ].};. key <AD03> { [ 0x100102C, 0x100102
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4089
                                                                                                                                                  Entropy (8bit):4.361183060964637
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:/mxSn8AKGZ08M8uJwLmTu21JFnIVg47P6R2xgKH0XM:MdAKq08MNNTuiX47P6R2xgKH08
                                                                                                                                                  MD5:159FCF91E98E33AC583615DECBF29E18
                                                                                                                                                  SHA1:6B4AF1DD180AE9CE52DB337838674478AD0A90D4
                                                                                                                                                  SHA-256:C18C73EBFDFE9B3BDCDDE5E5DB3060029E0EE3E97A63C442A9767D8DBEF3BF92
                                                                                                                                                  SHA-512:98693A92D6C316FCAE17A9E8446B115766C02546C8F81A3DECD416FB2C966BF70255B7765D4D3F63EA1D74659828BE729A5F66548BBF228B2D3B577C40D684A6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mn,v 1.4 2004-12-22 21:51:19 svu Exp $..// based on:.// Mongolian standard keyboard.// Author Sanlig Badral <badral@chinggis.com>.// 2002/12/7 Version 1.0..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]= "Mongolia";.. key <TLDE> { [ equal, . plus, ..degree ] };. key <AE01> { [ 1, numerosign, .multiply ] };. key <AE02> { [ 2, minus, .division ] };. key <AE03> { [ 3, quotedbl, .plusminus ] };. key <AE04> { [ 4, U20ae, ..notsign ] };. key <AE05> { [ 5, colon,..NoSymbol .] };. key <AE06> { [ 6, period, notequal ] };. key <AE07> { [ 7, underscore, ampersand .] };. key <AE08> { [ 8, comma, .asterisk ] };. key <AE09> { [ 9, percent, .br
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2848
                                                                                                                                                  Entropy (8bit):4.649899899078293
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ztn5nu3ODUHnQoBY3Y5A7ysNqk06CNGkODUHnUQujBY3Y5A7ysZ:znuAUHbyo5A7doN6CNGnUHijyo5A7dZ
                                                                                                                                                  MD5:3F46A819D1A3863711B37EF778CA3D48
                                                                                                                                                  SHA1:DC8B0D722F9AB0E6F67FF3E616366442DD07CB19
                                                                                                                                                  SHA-256:BE16510832EDA25D3763BA45887581B773A3B325B064F73A6752D063E0D1F177
                                                                                                                                                  SHA-512:4C9791D8F81A33D9A5B1B8F4E33EC25FA2AAA217C6EB8C772E8A1C53E670E4157ACC32DF15A16537E1D565D330812C8467C7F8564601CC47C069D28459C0F10F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mt,v 1.10 2006-06-14 21:43:30 svu Exp $..// Maltese keyboard map (based on MSA Standard DMS100).// by Ramon Casha (ramon.casha@linux.org.mt).//.// $XFree86: xc/programs/xkbcomp/symbols/mt,v 1.3 2002/12/13 04:18:04 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Malta";.. // The following four sets are the four additional letters, with the UK. // equivalents. key <TLDE>.{ [ cabovedot, Cabovedot, grave, notsign ].};. key <AD11>.{ [ gabovedot, Gabovedot, bracketleft, braceleft ].};. key <AD12>.{ [ hstroke, Hstroke, bracketright, braceright ].};. key <LSGT>.{ [ zabovedot, Zabovedot, backslash, bar ].};.. // Euro symbol. key <AE03>.{ [ 3, EuroSign, sterling ].};.. // Long accent. key <AE06>.{ [ 6, asciicircum, dead_circumflex, dead_circumflex ].};.. // Normal accented vowe
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4135
                                                                                                                                                  Entropy (8bit):4.318729242205518
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:YFfzto1sF1HPQYHIrbFLEJmy1y8YGHbbFi7Zz8lzPTjVe+feEv:++0vQ3P1EVYybWz8lzYXEv
                                                                                                                                                  MD5:922A2DF13BEB772E20BCD70646BA368C
                                                                                                                                                  SHA1:DA48F7CC70CCBB55914A1EE9DE926885545B51C3
                                                                                                                                                  SHA-256:0CB3A06772AD4E4FF4C1D3161FD14EEF393EC2CF7394C9207E53B0789075B1B1
                                                                                                                                                  SHA-512:A941846E26537B759767A77A6B0528FE487E7F463EA5A7B964E3FC4C05A610A2150605C2AEB0F3DC556500D8958BE5798C8CF29DA9A513A76C362EBA12B7EBD6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/mv,v 1.1 2005-08-22 22:13:05 svu Exp $.//.// NOTES:.//.//Keymap for thaana/divehi script (divehi language)..partial default alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Maldives";..// The key <TLDE> should have the same values as US_en keyboard.. key <TLDE> { [.quoteleft, asciitilde ] };. key <AE01> { [ 1, exclam ] };. key <AE02> { [ 2, at ] };. key <AE03> { [ 3, numbersign ] };. key <AE04> { [ 4, dollar ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, asciicircum ] };. key <AE07> { [ 7, ampersand ] };. key <AE08> { [ 8, asterisk ] };. key <AE09> { [ 9, parenleft ] };. key <AE10
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1711
                                                                                                                                                  Entropy (8bit):5.172236149473688
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yae3UyqvD94Wc4MC8GqpLGB6PRhH9qEkLGB6OUZ:Nys94WXMNpLGB6fIFLGB6x
                                                                                                                                                  MD5:EBF52A19433EC07707B427C6B04BB59E
                                                                                                                                                  SHA1:1E448C78137885E4382C2725B722D82109C46B7E
                                                                                                                                                  SHA-256:596563C1774115A9204ABA5CB78A434DF5FB5C3F3F868000899D0A28F5BCAB96
                                                                                                                                                  SHA-512:96B45313F38A4AF0B910BDEFEDB8D01E4180A312FF545053D0FEDC49B539BFC52DF2DA03C719C19BD8C1EEAE4AB6A72FE68639E2166368999072C390D0A1B3D6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/nbsp,v 1.3 2007-01-04 23:31:30 svu Exp $.//..// Let space provide nobreakspace for the desired level...partial.xkb_symbols "none" {. key <SPCE> {. type[Group1]="ONE_LEVEL",. symbols[Group1]= [ space ]. };.};..partial.xkb_symbols "level2" {. key <SPCE> {. type[Group1]="TWO_LEVEL",. symbols[Group1]= [ space, nobreakspace ]. };.};...// level3 & level3ns provide no-breaking spaces starting from level3.// This is good for typographers but experience shows many users accidently.// type no-breaking spaces on the CLI (resulting in errors).// Used by fr(latin9).partial.xkb_symbols "level3" {. key <SPCE> {. type[Group1]="FOUR_LEVEL",. symbols[Group1]= [ space, space, nobreakspace ]. };.};..// level3s kills fourth level.// Used by ca(multix).partial.xkb_symbols "level3s" {. key <SPCE> {. type[Group1]="FOUR_LEVEL",. symbols[Group1]= [ space, space, nobreakspace, NoSymbol ]. };.};..// level3n provides narrow no-br
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6255
                                                                                                                                                  Entropy (8bit):5.144533705805175
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:QCzUqYQHKQgrTL/BrBtFvWOduf7v3VcT8rKryKtV8R:VYQHHgrTpdvWOcv3RCyKt6R
                                                                                                                                                  MD5:FD16D1BAA7F3535E98474EBDC730B312
                                                                                                                                                  SHA1:15B223313F19BE501E5A3A2FA3CC54A58619CEEB
                                                                                                                                                  SHA-256:661F42CF3464AE5360B34549545AD8523D9EAC0DCB2BDD6D4B55B34AA2A689AA
                                                                                                                                                  SHA-512:AB401FF114ED69C93D056C0CBCB772DAA3C078B63C435081F00676DDA1D8C2317744EBD68337F957C6D83ECD8DB6FCBC02FC87724FCB48C03DE22A834D495DED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6255
                                                                                                                                                  Entropy (8bit):5.144533705805175
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:QCzUqYQHKQgrTL/BrBtFvWOduf7v3VcT8rKryKtV8R:VYQHHgrTpdvWOcv3RCyKt6R
                                                                                                                                                  MD5:FD16D1BAA7F3535E98474EBDC730B312
                                                                                                                                                  SHA1:15B223313F19BE501E5A3A2FA3CC54A58619CEEB
                                                                                                                                                  SHA-256:661F42CF3464AE5360B34549545AD8523D9EAC0DCB2BDD6D4B55B34AA2A689AA
                                                                                                                                                  SHA-512:AB401FF114ED69C93D056C0CBCB772DAA3C078B63C435081F00676DDA1D8C2317744EBD68337F957C6D83ECD8DB6FCBC02FC87724FCB48C03DE22A834D495DED
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2012
                                                                                                                                                  Entropy (8bit):4.637678775632978
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaT46+75te600EyYYwaf9T360kCMyYjLPeiUtmP5Mbt9m4bFf9a0y60PHyYfCp88:t+tw0E5kLkn5HVfPIe0+PH50tz8Ebv
                                                                                                                                                  MD5:70D1203167B0B83B523D1EE890933C9F
                                                                                                                                                  SHA1:84D7AFCC565FB9EF928BF4902B00F70F499A01EB
                                                                                                                                                  SHA-256:0DA83BF33E591FA2A649323EDCACE663BB7AD7342612615DA0293F3282BA20A4
                                                                                                                                                  SHA-512:544A2A4404EBD00518B89F3A486F0912D29B8E10B438B3DDB039BDDF7A74A9497560EB22D0FB7CEDBECBB4CB4E1FB76A259A09AD385DBE983F0A9F1D040B4C47
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ng,v 1.2 2006-10-11 19:32:35 svu Exp $.//..partial default alphanumeric_keys .xkb_symbols "basic" {.. include "us".. name[Group1]= "Nigeria";. key <AE04> { [ 4, 0x010020A6, dollar, cent ] };. include "level3(ralt_switch)".};..partial alphanumeric_keys.xkb_symbols "yoruba" {. include "ng(basic)".. name[Group1]= "Nigeria - Yoruba";.. key <AD01> { [ 0x01001EB9, 0x01001EB8, q, Q ] };. key <AB02> { [ 0x01001ECD, 0x01001ECC, x, X ] }; . key <AB04> { [ 0x01001E63, 0x01001E62, v, V ] }; .};..partial alphanumeric_keys.xkb_symbols "igbo" {. include "ng(basic)".. name[Group1]= "Nigeria - Igbo";.. key <AD01> { [ 0x01001ECB, 0x01001ECA, q, Q ] };. key <AB02> { [ 0x01001E45, 0x01001E44, x, X ] }; . key <AC10> { [ 0x01001EE5, 0x01001EE4, semicolon,. colon ] };. key <AD11> { [ 0x01001ECD, 0x
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7150
                                                                                                                                                  Entropy (8bit):4.06496731074999
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:ewgocfSSvoHXMQwaPD8Tyd7bAnTKrr6GDo1gWImnygy:escfdvocQwaATyd4KyGDVW5ygy
                                                                                                                                                  MD5:57FC3BC30B3500AA311D60D9E33DB698
                                                                                                                                                  SHA1:87BF7A3732C29C6C8F53D8DB630F005C65806C70
                                                                                                                                                  SHA-256:63510789813C4B6238608AE8DADF21F589AEDD9A0601D15F12117E2184F615F8
                                                                                                                                                  SHA-512:3980D6F10655FD57BA1A9543C081A5C24F7334AE0024AD364CB3372048FB0592CA75BA62D47C3922CF39009251083E2745A97637ED805CD8A51C47DBCD0217B7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/nl,v 1.10 2007-01-11 22:58:48 svu Exp $..// Basic layout based on converted file, from keytable file to xkb/symbols/ file.// with mk_xkb by root@linux.chanae.stben.be Tue Sep 30 00:53:29 MET DST 1997..// Converted from the nl-latin.map of the Linux kbd package by.// Pablo Saratxaga <srtxg@f2219.n293.z2.fidonet.org>.//.// $XFree86: xc/programs/xkbcomp/symbols/nl,v 1.2 2002/11/22 04:03:28 dawes Exp $..// Official layout by Benno Schulenberg <bensberg@justemail.net>, January 2007,.// based on http://www.xs4all.nl/~koospol/public/Xmodmap-nl-deadkeys.gz...default partial alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Netherlands";.. key <AE02>.{ [ 2, quotedbl, twosuperior, oneeighth ].};. key <AE06>.{ [ 6, ampersand, threequarters, fiveeighths ].};. key <AE07>.{ [ 7, underscore, sterling, seveneighths ].};. key <AE08>.{ [ 8, parenleft, braceleft,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ISO-8859 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9897
                                                                                                                                                  Entropy (8bit):4.6395109627008555
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:/rRxNw1k6IFd4BV+Ntrqta1Nrs4ncq8lSL9QkIjF3nyNerYYjnP8xI+4nx:/rHK1k6I6V+br+anrRnL8uu3nprYwnPv
                                                                                                                                                  MD5:7A4F5D8D109BDFC727D1958FCCBBBA6F
                                                                                                                                                  SHA1:29CDF8E57ACED5AD9654362D069F0900718052BE
                                                                                                                                                  SHA-256:FACA390228B14231EF8CBAC4076AD71224A9EB403E1D784B32C84F59EB4C05E4
                                                                                                                                                  SHA-512:CF80B82D0488D5CAF9FE84496C375C4F475EBB39CFB7CA3C3BA742FE61555C0FF60DCE826E11F749FEEF08EB97F62066B9C684D968A4C6C3D94B2B96B2AEC8F9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/no' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/no,v 1.12 2006-10-03 22:47:43 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/no,v 1.3 2002/12/19 01:07:56 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. // Describes the differences between a very simple en_US. // keyboard and a Norwegian keyboard with dead key support. // and all of ISO-8859-1 characters available... include "latin(type2)".. name[Group1]="Norway";.. key <AE11>.{ [ plus, question, plusminus, questiondown ].};. key <AE12>.{ [ backslash, dead_grave, dead_acute, notsign ].};... key <AC10>.{ [ oslash, Ooblique, dead_acute, dead_doubleacute ] };. key <AC11>.{ [ ae, AE, dead_circumflex, dead_caron].};. key <TLDE>.{ [ bar, section, brokenbar, paragraph ].};.. key <BKSL>.{ [apostrophe, asterisk, dead_doubleacute, multiply ].};. key <LSGT>.{ [
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3047
                                                                                                                                                  Entropy (8bit):4.218488927286778
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:aEEDD56xCrLRy1GNjsbcrpuxhYndjzJVZoo6flzTZrdhfA/yurvhnEiIwFFGVmdr:HKwCrVy1GNjsgluxhYntzJ7oo6flzTZK
                                                                                                                                                  MD5:6B56923E4D6059E6189A833C9F0F18B8
                                                                                                                                                  SHA1:9E6EFDEE77411720C4E3C4F6D90AD5DB39ADFDBF
                                                                                                                                                  SHA-256:297F056DB8AC631C4DA4F562F57160594C7579DE670177E580F4DC13176E5CC7
                                                                                                                                                  SHA-512:3EBA34458C8787D18777CA46208054D691F86B96F2D0CB6EE80DE279ED60F8DDEDCA6EE9E50BEAE312EDE3836BB6FFE9E551BE83893A7F1E5A3ECED777F0A336
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/np,v 1.2 2006-10-03 22:33:37 svu Exp $..// based on a keyboard map from an 'xkb/symbols/dev' file.//.// $XFree86: xc/programs/xkbcomp/symbols/pc/dev,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Nepal";..// `,1,2,3,4,5,6,7,8,9,0,-,=.. key <TLDE> { [ 0x100093D,0x100093C ].};. key <AE01> { [ 0x1000967. ..].};. key <AE02> { [ 0x1000968...].};. key <AE03> { [ 0x1000969 . ..].};. key <AE04> { [ 0x100096A . ..].};. key <AE05> { [ 0x100096B . ..].};. key <AE06> { [ 0x100096C . ..].};. key <AE07> { [ 0x100096D ].};. key <AE08> { [ 0x100096e . ..].};. key <AE09> { [ 0x100096F. ..].};. key <AE10> { [ 0x1000966,0x1000970..].};. key <AE11> { [ minus, 0x1000952 ..].};. key <AE12> { [ equal, 0x100200C ..].};..// q,w,e,r,t,y,
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3656
                                                                                                                                                  Entropy (8bit):5.170714878135555
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ZKE2dEIkOLJ2vqBmCSxtU4qNQFaApC914C5:MtwyII75
                                                                                                                                                  MD5:36C40EC96D3C971D6B78A6B8F16E1469
                                                                                                                                                  SHA1:F8F99AC611F2A12F35969114051CD4D380F54B0F
                                                                                                                                                  SHA-256:CB3C5561A687FAA237A6D0DD7B79F617287F91AA2B0F7750E951AC718D4E3C15
                                                                                                                                                  SHA-512:F43E619581001F03C8DC6C40FC2DAE07311E250B3AE4065CD4FED69EB692EE437F23648C4EF5D38A484F510DA2B86664A38A58E503D2748898D5EF9DABAA67A8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pc,v 1.7 2007-01-02 20:56:55 svu Exp $..//.// $XFree86: xc/programs/xkbcomp/symbols/pc,v 1.9 2003/06/09 19:59:46 dawes Exp $..default partial alphanumeric_keys modifier_keys .xkb_symbols "pc105" {.. key <ESC> {.[ Escape...].};.. // the extra key on most European keyboards. key <LSGT> {.[ less, greater, bar, brokenbar ].};.. // these keys are common to all layouts. key <BKSL> {.[ backslash,.bar..].};. key <SPCE> {.[ . space...].};.. include "pc(function)". include "pc(editing)". include "keypad(x11)".. key <BKSP> {. type="CTRL+ALT",. symbols[Group1]= [ BackSpace, Terminate_Server ]. };.. key <TAB> {.[ Tab,.ISO_Left_Tab.].};. key <RTRN> {.[ Return.].};.. key <CAPS> {.[ Caps_Lock.].};.. key <NMLK> {.[ Num_Lock, Pointer_EnableKeys..].};.. key <LFSH> {.[ Shift_L.].};. key <LCTL> {.[ Control_L.].};.. key <LWIN> {.[ Super_L...].};.. key <RTSH> {.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3445
                                                                                                                                                  Entropy (8bit):4.705070218017659
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:ktpEMl4nSp5X9nUXjjPft2Ru5/vGhS3dD3DfcPI08bWEvtm9JLQr+xftspDyflS2:nnSLtnOjj15/P9g38bWEvsYr+fQyfUfu
                                                                                                                                                  MD5:CC31D57D596BF413C0038B3B9C6A7105
                                                                                                                                                  SHA1:4A43A24A939B3B323A916FD6BAB17D4BC3E691A9
                                                                                                                                                  SHA-256:87306A1BA3AA9AB90188533180247B64AB02E30AA80894495EB7984A2AB9464A
                                                                                                                                                  SHA-512:D3C04CEDCAB124324911B0374B5AE8EC267B5BC75D8B442033BA454F5B3DA6DCD6187E71083512BFFCA79D83DA331749ACB4E16AB4CD347FE5DEA2AA83FBE6B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pk,v 1.1 2005-07-30 02:32:00 svu Exp $..// Urdu keymap.// Developed by:.// Zaeem Arshad <zaeem@linux.net.pk>.// Last update: 2004-03-12.//Notice:.//Alt key combinations are yet to be put in. The unavailable keys are those which do not have a corresponding //glyph in unicode...partial default alphanumeric_keys.xkb_symbols "urd" {. name[Group1]= "Pakistan";.. // Keys '~' - '='. // All keys checked and complete. key <TLDE> { [ 0x10006d4 ] };. key <AE01> { [ 0x1000661, exclam ] };. key <AE02> { [ 0x1000662, 0x1000040 ] };. key <AE03> { [ 0x1000663, 0x1000023 ] };. key <AE04> { [ 0x10006f4, 0x1000024 ] };. key <AE05> { [ 0x10006f5, 0x1000025 ] };. key <AE06> { [ 0x1000666, 0x100005e ] };. key <AE07> { [ 0x1000667, 0x1000026 ] };. key <AE08> { [ 0x1000668, asterisk ] };. key <AE09> { [ 0x1000669, parenleft ] };. key <AE10> { [ 0x1000660, parenright ] };. k
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):6358
                                                                                                                                                  Entropy (8bit):4.594277169221976
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:zzCTNTnrYJPJYJx53f8laXQ8yHXN2GCXLvtJXR1WuoUYnXT1g:zkhrYJRYlEh8uXNrsjtJXRkXUsjK
                                                                                                                                                  MD5:C26294A0983A5EBD84155E1E989AA10E
                                                                                                                                                  SHA1:5C4710847D8F8A76A87EDCA7DC320E1BCEDB39E7
                                                                                                                                                  SHA-256:2558D2482DA06B5AF4B2EDCEE8336B822C3F0585C3A63F106ADE9E82D686484A
                                                                                                                                                  SHA-512:36FD908D5DE3B1A7D87923B658C6554A4D41DB376785B5FEEC4CEBA79D6A0896572A65FFBD6BE6D88D1A7FE4D52A2EDDC12C791E055ADE6FEC6CB697AD0338E0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pl,v 1.10 2006-07-30 19:28:56 svu Exp $..// based on a keyboard map from an 'xkb/symbols/pl' file.//.// $XFree86: xc/programs/xkbcomp/symbols/pl,v 1.3 2003/04/19 12:22:12 pascal Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin".. name[Group1]="Poland";.. key <AD03>.{ [ e, E, eogonek, Eogonek ].};. key <AD09>.{ [ o, O, oacute, Oacute ].};.. key <AC01>.{ [ a, A, aogonek, Aogonek ].};. key <AC02>.{ [ s, S, sacute, Sacute ].};.. key <AB01>.{ [ z, Z, zabovedot, Zabovedot ].};. key <AB02>.{ [ x, X, zacute, Zacute ].};. key <AB03>.{ [ c, C, cacute, Cacute ].};. key <AB06>.{ [ n, N, nacute, Nacute ].};.. include "keypad(comma)".. include "level3(ralt_switch
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3831
                                                                                                                                                  Entropy (8bit):4.919833064694103
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:cIdihfAtse/EX/Lu75mnrYKZ8xUbAyirH:cfhfAtse/wvrYKZ8xUbAyi7
                                                                                                                                                  MD5:E8F801F2B9909B7123F73265C225F352
                                                                                                                                                  SHA1:735B0B50C8B6E13274B949C518A9FAED3D4707CA
                                                                                                                                                  SHA-256:BCD13DA6B926A801A0B44D5A033EE58B0097D2DD455D366F48770BF22DB0D1CB
                                                                                                                                                  SHA-512:5CFB511A53A5C87DEB87DE2141CDAB143D1B34BF52ADAEEAC124172617E78DC2E0066CDF471083DB2C754497CA4C35A81C19EA4F500D73CFB6277DF8B104863D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/pt,v 1.10 2006-10-03 22:47:43 svu Exp $..// based on a keyboard map from an 'xkb/symbols/pt' file.//.// $XFree86: xc/programs/xkbcomp/symbols/pt,v 1.2 2002/11/22 04:03:28 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {.. include "latin(type4)".. name[Group1]="Portugal";.. key <LSGT> { [ less, greater ] };. key <AE03>.{ [ 3, numbersign, sterling, sterling ].};. key <AE04>.{ [ 4, dollar, section, dollar ].};. key <AE11>.{ [apostrophe, question, backslash, questiondown ].};. key <AE12>.{ [guillemotleft, guillemotright, dead_cedilla, dead_ogonek ] };.. key <AD11>.{ [ plus, asterisk, dead_diaeresis, dead_abovering ] };. key <AD12>.{ [dead_acute, dead_grave, dead_tilde, dead_macron ].};.. key <AC10>.{ [ ccedilla, Ccedilla, dead_acute, dead_doubleacute ] };. key <AC11>.{ [ masculine, ordfeminine, dead_circumflex, dead
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9716
                                                                                                                                                  Entropy (8bit):4.3624319406018754
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:EkxkdPdDJJuXoJXtPq7DJJDwzCJLneeG7dtJUPzzvI:6PdDfuXoJXBq7DbDwzCJLneeMtJUbzvI
                                                                                                                                                  MD5:4A5DC42A5A6DB3E338A599E7EDE7D8D9
                                                                                                                                                  SHA1:21B3A66716B99611F28CD3D7E294D0F8B4CA086A
                                                                                                                                                  SHA-256:813BF19CAF5B97D5B38EDFBF0990D143D2FCAB4846B34A8FCCCC32816BF7A58A
                                                                                                                                                  SHA-512:81E16D8CCEAF6E13D9D7819A469D4F5727F6CAD6F0B30D789C1D620F1D79AB7ABA2639F19AF1B445369435348076C747320B8CA150CA28F77DAE2D5493ADB03A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ro,v 1.12 2006-07-02 21:05:20 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/ro,v 1.6 2003/09/08 13:12:51 pascal Exp $.//.// Complete set of Romanian keyboards as described in the new Romanian standard.// SR 13392:2004 adopted in December 2004 by ASRO, "Asociatia de Standardizare .// din Romania"..// .// The default mapping is the RO_US/Programmers layout because of the lack of .// Romanian hardware keyboards. The primary standard layout is implemented as .// the "std" variant. If you're really determined to get commas bellow as in .// ISO-8859-16 (and not cedillas as in ISO-8859-2) use the already defined .// variants: "comma" for the default layout or "academic" for the standard one..// MS compatible layout included (use the "winkeys" variant)..// .// Created by Cristian Gafton, <gafton@redhat.com> (C) 2000.// Modified by Marius Andreiana, <mandreiana@yahoo.com> (C) 2001.// Completed by Misu Moldovan, <dumol@gnome.ro> (C) 2001
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8706
                                                                                                                                                  Entropy (8bit):4.711116140430485
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:RC/odlswSdTPguNlETN1JtAUMrLdsflCuDa:R6guTPguDErJStcCuDa
                                                                                                                                                  MD5:74CB09236BA5243E23A543ED3842C819
                                                                                                                                                  SHA1:DE9C3F6A48407A784B3D3F9F2C62F358FE2B20C7
                                                                                                                                                  SHA-256:64055AD26EF90313EA84A8BF109BFF6071DC80423CCD1300A696A4069D5432F5
                                                                                                                                                  SHA-512:166A02C649F4A652EAB8608BE2F06062D95CD060CACE78810D21F8423B3FB5E3558F95A3FC3ACB0F071F00587941EAA4EC98F2AE56DB55B8CE42A20F5D4E4022
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ru,v 1.11 2006-09-04 20:25:10 svu Exp $..// based on.// russian standard keyboard.// AEN <aen@logic.ru>.// 2001/12/23 by Leon Kanter <leon@blackcatlinux.com>.// 2005/12/09 Valery Inozemtsev <shrek@altlinux.ru>.//.// $XFree86: xc/programs/xkbcomp/symbols/ru,v 1.3 2003/02/15 22:27:05 dawes Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Russia";.. key.<AE01> {.[..1,. exclam .].};. key.<AE02> {.[..2, quotedbl.].};. key.<AE03> {.[..3, numbersign.].};. key.<AE04> {.[..4, asterisk.].};. key.<AE05> {.[..5,. colon.].};. key.<AE06> {.[..6,. comma.].};. key.<AE07> {.[..7,. period.].};. key.<AE08> {.[..8,. semicolon.].};. key.<AE09> {.[..9,. parenleft.].};. key.<AE10> {.[..0,.parenright.].};. key.<AE11> {.[. minus,.underscore.].};. key.<AE12> {.[. equal,. plus.].};. key.<BKSL> {.[.backslash, bar.].};. key.<AB10>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10000
                                                                                                                                                  Entropy (8bit):4.694291609399501
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:DHqg8Q3emHzt/aR1MUhgPTXHCoTMqZrYrkdNtMRuUXamMq7+t0uNkV:D3J3emZ/aRmUhgrSmMqZrYrkdNtMRuUb
                                                                                                                                                  MD5:4FC1C82E2A9B1ECEA814C7D0EC9E82F9
                                                                                                                                                  SHA1:61D46880837E3004EDDCB3012F17D4FDD438ED50
                                                                                                                                                  SHA-256:65624BF3D1EDAFB446224A15284AFC4ACB1CF3AE0408E9A12155842F3BDA40AD
                                                                                                                                                  SHA-512:11FB0614EE9356299387B90248D903330C2C83E86B0B1174DB17522316BF4DC2F62E7B9991BB26A6D9DEB44C6D13D2E8E6CF4F31D9EED09BCA1E271821D8A2C0
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.// based on a keyboard map from an 'xkb/symbols/se' file.//.// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/se,v 1.15 2007-04-04 23:03:15 svu Exp $.// $XFree86: xc/programs/xkbcomp/symbols/se,v 1.5 2003/01/26 02:01:48 dawes Exp $..partial default alphanumeric_keys.xkb_symbols "basic" {. include "latin(type2)". include "se(se)".};..partial alphanumeric_keys.xkb_symbols "se" {.. name[Group1]="Sweden";.. key <AE05>.{ [ 5, percent, EuroSign, cent ].};. key <AE11>.{ [ plus, question, backslash, questiondown ].};. key <AE12>.{ [dead_acute, dead_grave, plusminus, notsign ].};... key <AC10>.{ [odiaeresis, Odiaeresis, oslash, Ooblique ].};. key <AC11>.{ [adiaeresis, Adiaeresis, ae, AE ].};. key <TLDE>.{ [ section, onehalf, paragraph, threequarters].};.. key <BKSL>.{ [apostrophe, asterisk, acute, multiply ].};.. key <SPCE>.{ [ space, space, space, no
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2143
                                                                                                                                                  Entropy (8bit):3.8609812321607153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:WROL0WNRDxsZ6t8mgnA4vUemV097x478TYmQb3kjmZqW1L3pbVJ9/EO6CSIaB4Rj:EOobgZCCV5dEhIhuc
                                                                                                                                                  MD5:A0FB045B73AA4DB9867F6F08FACA45BD
                                                                                                                                                  SHA1:67B79EBB401E1931EF413670AC95CA358C89A49A
                                                                                                                                                  SHA-256:A80AB827EF8F3E04307BB039147EEE7BA34B7F96D83E7607BA9338E9E2B8FD02
                                                                                                                                                  SHA-512:0E390B8920EF5AB74E5B6F85C26188A2094F5E8927EE2D172839DA477CB36898A4A3EA543D8CBD347684C06AC1905C5C51F4A09991C673A88A68AABD0F3A8590
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.3 2000/08/17 19:54:45 cpqbld Exp $.xkb_symbols "jp106" {.. name[group1]="Japan/ASCII";.. key <HZTG> { [ Zenkaku_Hankaku .. ] };. key <AE01> { [ 1, exclam ] };. key <AE02> { [ 2, quotedbl ] };. key <AE03> { [ 3, numbersign ] };. key <AE04> { [ 4, dollar ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, ampersand ] };. key <AE07> { [ 7, apostrophe ] };. key <AE08> { [ 8, parenleft ] };. key <AE09> { [ 9, parenright ] };. key <AE10> { [ 0, asciitilde ] };. key <AE11> { [ minus, equal ] };. key <AE12> { [ asciicircum, overbar ] };. key <AE13> { [ yen, ba
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2143
                                                                                                                                                  Entropy (8bit):3.8609812321607153
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:WROL0WNRDxsZ6t8mgnA4vUemV097x478TYmQb3kjmZqW1L3pbVJ9/EO6CSIaB4Rj:EOobgZCCV5dEhIhuc
                                                                                                                                                  MD5:A0FB045B73AA4DB9867F6F08FACA45BD
                                                                                                                                                  SHA1:67B79EBB401E1931EF413670AC95CA358C89A49A
                                                                                                                                                  SHA-256:A80AB827EF8F3E04307BB039147EEE7BA34B7F96D83E7607BA9338E9E2B8FD02
                                                                                                                                                  SHA-512:0E390B8920EF5AB74E5B6F85C26188A2094F5E8927EE2D172839DA477CB36898A4A3EA543D8CBD347684C06AC1905C5C51F4A09991C673A88A68AABD0F3A8590
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: jp,v 1.3 2000/08/17 19:54:45 cpqbld Exp $.xkb_symbols "jp106" {.. name[group1]="Japan/ASCII";.. key <HZTG> { [ Zenkaku_Hankaku .. ] };. key <AE01> { [ 1, exclam ] };. key <AE02> { [ 2, quotedbl ] };. key <AE03> { [ 3, numbersign ] };. key <AE04> { [ 4, dollar ] };. key <AE05> { [ 5, percent ] };. key <AE06> { [ 6, ampersand ] };. key <AE07> { [ 7, apostrophe ] };. key <AE08> { [ 8, parenleft ] };. key <AE09> { [ 9, parenright ] };. key <AE10> { [ 0, asciitilde ] };. key <AE11> { [ minus, equal ] };. key <AE12> { [ asciicircum, overbar ] };. key <AE13> { [ yen, ba
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):822
                                                                                                                                                  Entropy (8bit):4.99471794445411
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:YaX+a60z56aZI76BMMZXz6NZoC6BlBZI5R:PzZLYmvWR
                                                                                                                                                  MD5:A3EEB6C53D58880DADA061270259904E
                                                                                                                                                  SHA1:995806C5A1106511D416A61512470F50DFB02D7B
                                                                                                                                                  SHA-256:3084E9C43381A0A6E8DBDA59C3A5DD1F72262C86BDB57F5F2D99F4DB2AD6FD4C
                                                                                                                                                  SHA-512:7E34E976CC97F684D937A9C14BB0F2B5CE4DA7FB0D9319A948DF27908ABCCADCF54D38FE9CB1942483EB771997DD12587C38FCA61225E7566356EACE5424D8A7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/si,v 1.8 2006-10-11 19:32:35 svu Exp $.//..default partial alphanumeric_keys.xkb_symbols "basic" {.. name[Group1]="Slovenia";.. include "cs(latin)".};..partial alphanumeric_keys .xkb_symbols "us" {.. name[Group1]= "Slovenia - US keyboard with Slovenian letters";.. include "cs(latinyz)".};...partial alphanumeric_keys .xkb_symbols "alternatequotes" {.. name[Group1]= "Slovenia - Use guillemets for quotes";.. include "cs(latinalternatequotes)".};..partial alphanumeric_keys .xkb_symbols "unicode" {.. name[Group1]= "Slovenia - Use Slovenian digraphs";.. include "cs(latinunicode)".};..partial alphanumeric_keys .xkb_symbols "unicodeus" {.. name[Group1]= "Slovenia - US keyboard with Slovenian digraphs";.. include "cs(latinunicodeyz)".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5346
                                                                                                                                                  Entropy (8bit):4.463581487211096
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:aJS+3kwJOYnXaGsIyvgjobiI2jl0R+l85MyZJ2mxKt3cQZz8mQ:VwfnXSIrjobiI2JcDyMJ2zz89
                                                                                                                                                  MD5:D6E69779376DFF7C800CA4DBBB3ECC51
                                                                                                                                                  SHA1:B60F3CDE725FA40524CB384BDC302E01867BE435
                                                                                                                                                  SHA-256:B3CB5935C7F7F848A2EDBF35BC3F5CF31E62EA05DE7F04A8E1B8A76456F88B20
                                                                                                                                                  SHA-512:337074324D2F75C800145EB063D664DFA50A645E0B52D2BE7BE361C16814DC284E700213906BFECE44D975798E7D1BDDDE0913404EF1EAA8DB353F0AA913B244
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/sk,v 1.8 2005-01-16 02:18:20 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/sk,v 1.2 2002/11/22 04:02:22 dawes .// Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {. . // This layout conforms to a new sk compromise standard designed . // to satisfy most unix, windows and mac users.. // 2001 by Kamil Toman <ktoman@email.cz>.. include "latin".. name[Group1] = "Slovakia";.. key <TLDE>.{ [ semicolon, dead_abovering, grave, asciitilde ].};. key <AE01>.{ [ plus, 1, exclam, dead_tilde ].};. key <AE02>.{ [ lcaron, 2, at, dead_caron ].};. key <AE03>.{ [ scaron, 3, numbersign, dead_circumflex ] };. key <AE04>.{ [ ccaron, 4, dollar, dead_breve ].};. key <AE05>.{ [ tcaron, 5, percent, dead_abovering ] };. key <AE06>.{ [ zcaron, 6, asciicircum, dead_ogonek ].};. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2978
                                                                                                                                                  Entropy (8bit):5.259479046322673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kWritctUOUqYQHEssz4INW3Z2rmUaOYCFYmwuphGWFuG1GNwthn/oIToI:OCzUqYQHKQgrTLnJhG+fGNkhsI
                                                                                                                                                  MD5:A2D9292E0829154D04151DBA2839F7AF
                                                                                                                                                  SHA1:E006A61C5D8CD2F24238F62AA556FABBA1B1817A
                                                                                                                                                  SHA-256:A4497038CDD2C03889C397CB8DCDD91A59C16F95460A41572BAE0EC3EC79F7FD
                                                                                                                                                  SHA-512:84E1BB0CE9DF9665B2F9F3719297111E8427123BA697442069F9ACC3EC919E8946FA965853AC721E58A2AD16232D617A7D0603490D900A0436F0D3C741323BE5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2978
                                                                                                                                                  Entropy (8bit):5.259479046322673
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:kWritctUOUqYQHEssz4INW3Z2rmUaOYCFYmwuphGWFuG1GNwthn/oIToI:OCzUqYQHKQgrTLnJhG+fGNkhsI
                                                                                                                                                  MD5:A2D9292E0829154D04151DBA2839F7AF
                                                                                                                                                  SHA1:E006A61C5D8CD2F24238F62AA556FABBA1B1817A
                                                                                                                                                  SHA-256:A4497038CDD2C03889C397CB8DCDD91A59C16F95460A41572BAE0EC3EC79F7FD
                                                                                                                                                  SHA-512:84E1BB0CE9DF9665B2F9F3719297111E8427123BA697442069F9ACC3EC919E8946FA965853AC721E58A2AD16232D617A7D0603490D900A0436F0D3C741323BE5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: us,v 1.4 2001/02/09 02:05:53 xorgcvs Exp $.//.//Copyright 1996, 1998 The Open Group.//.//Permission to use, copy, modify, distribute, and sell this software and its.//documentation for any purpose is hereby granted without fee, provided that.//the above copyright notice appear in all copies and that both that.//copyright notice and this permission notice appear in supporting.//documentation..//.//The above copyright notice and this permission notice shall be.//included in all copies or substantial portions of the Software..//.//THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.//EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.//MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT..//IN NO EVENT SHALL THE OPEN GROUP BE LIABLE FOR ANY CLAIM, DAMAGES OR.//OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,.//ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR.//OTHER DEALINGS IN THE SOFTWARE..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2865
                                                                                                                                                  Entropy (8bit):5.427530323020008
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:fb7GPff6BtRx2afogPUmoAwdtClxf8oaZC:CERx9QrrdIrf8oaU
                                                                                                                                                  MD5:8FD7AD49B34B242CDA7F8C9E6CD280DC
                                                                                                                                                  SHA1:45B3B704DA26AE7398F3B5F9A7FD2A844DE9399A
                                                                                                                                                  SHA-256:DBF0738C66DFE3275B3C0B9F72D0A39D8A93B30D37F463BF0C0A0A77E9791149
                                                                                                                                                  SHA-512:C1D852618E17880E675A31AEFF9F0287F373A4D40CE0D7AA12290FE6B53D650200D1EF31CE7FC8D7B7895A99F380D34E55AA4BA77A07E4E633E7CB6971504060
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/srvr_ctrl,v 1.2 2004-10-09 18:34:15 svu Exp $..// $XFree86: xc/programs/xkbcomp/symbols/srvr_ctrl,v 1.4 2003/12/18 14:14:38 pascal Exp $.//.// Actions which control the server's behavior..partial keypad_keys function_keys.xkb_symbols "xfree86" {. include "srvr_ctrl(stdkeypad)". include "srvr_ctrl(fkey2vt)".};..partial keypad_keys .xkb_symbols "stdkeypad" {.. key <BKSP> {..type="CTRL+ALT",..symbols[Group1]= [ BackSpace, Terminate_Server ]. };..// Ungrab cancels server/keyboard/pointer grabs. key <KPDV> {..type="CTRL+ALT",..symbols[Group1]= [ KP_Divide,.XF86_Ungrab ]. };..// ClsGrb kills whichever client has a grab in effect. key <KPMU> {..type="CTRL+ALT",..symbols[Group1]= [ KP_Multiply,.XF86_ClearGrab ]. };..// -VMode switches to the previous video mode. key <KPSU> {..type="CTRL+ALT",..symbols[Group1]= [ KP_Subtract, XF86_Prev_VMode ]. };..// +VMode switches to the next video mode. key <KPAD> {..ty
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2573
                                                                                                                                                  Entropy (8bit):5.204341456704585
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNY7EmFSNdrzrQaa:OePIa23fQHG49cF51eNrxN8EmmNzda
                                                                                                                                                  MD5:9392C7B8EFDC6989111C18B15354FA2B
                                                                                                                                                  SHA1:A15D8092762FD5AC53F4B169676B6122449F2B3D
                                                                                                                                                  SHA-256:599C6EDC0B1751917F09E562FF8371E83369D827E04080341DCD2C0B86E847E2
                                                                                                                                                  SHA-512:3C2806F4909BFC2F404A3FF56208DAC30CE8EED0D5C0A0525A80D10349EEC2B3CE9C1275E596820EAB6485EE7F54E386A65EE66BB3499084059619412C87CBA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2573
                                                                                                                                                  Entropy (8bit):5.204341456704585
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNY7EmFSNdrzrQaa:OePIa23fQHG49cF51eNrxN8EmmNzda
                                                                                                                                                  MD5:9392C7B8EFDC6989111C18B15354FA2B
                                                                                                                                                  SHA1:A15D8092762FD5AC53F4B169676B6122449F2B3D
                                                                                                                                                  SHA-256:599C6EDC0B1751917F09E562FF8371E83369D827E04080341DCD2C0B86E847E2
                                                                                                                                                  SHA-512:3C2806F4909BFC2F404A3FF56208DAC30CE8EED0D5C0A0525A80D10349EEC2B3CE9C1275E596820EAB6485EE7F54E386A65EE66BB3499084059619412C87CBA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3695
                                                                                                                                                  Entropy (8bit):4.5794765886547415
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNmqYrpo/6ipJKGQ8P:OhQHV9cF51mrxwqYe/6ipJK5y
                                                                                                                                                  MD5:AA3FE84BD9CA51ED45E15C8A50EC47BA
                                                                                                                                                  SHA1:9A7DF23FB961AB8F44A198A1919D8AD9561618F5
                                                                                                                                                  SHA-256:DC0D2667C98E26FA2FE5BCF91311E9D5B261AEB1E6AC74B49DFDD39554958F28
                                                                                                                                                  SHA-512:63287244190603DB6C6DBA6A49696147FE7A061A85F8B665B6CC7194780847508DBF547751F144EEFA56EF8EF2C90BAF0BD7405A388121F8D87FD33B62F979A7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3301
                                                                                                                                                  Entropy (8bit):5.290877064154622
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNN+a2dj/3oxbGGFp4/r:OhQHV9cF51mrxn+ndj/4R/p4/r
                                                                                                                                                  MD5:B2E5E743544A38BD137FB67F8559347E
                                                                                                                                                  SHA1:45CD2AAFBF189BBE2939FE1D0C1587C09AB5CF01
                                                                                                                                                  SHA-256:AE682C08996EE804AEC65F7F9080CFD53BA82F754196202B9B1211CBB6C6455A
                                                                                                                                                  SHA-512:534A9BD74C8C45CD871A7CF322649F818709B9E12E9C41BDB792F443F9FCC84F6D47E6CD0B01F110C41B319333B93ACB44FA5C7E2871A7CA907F980C88F5EA7F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4196
                                                                                                                                                  Entropy (8bit):5.064247442678256
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNMvrSr8/0+AilIWFp4/PTBFp4/N:OhQHV9cF51mrxWDSo/07ie0p4/PTHp4F
                                                                                                                                                  MD5:3F15A15BD110A03A85E1D8061537B2C5
                                                                                                                                                  SHA1:FC37B85779E3569EAA112ADAAC6B963232F5325E
                                                                                                                                                  SHA-256:A8D9F183D6ED74F36ECC567F511DC2846A1A6BBD363576D9D0EC2B02B8F374C3
                                                                                                                                                  SHA-512:04DDD5695E416CCDEAB7CB3F6F5F3D6040786B0019D784013BC45BA7480DE54B41F06086A751B03623FAD8134196609EDC252D50DF99E2DD0A0215A7B20783AB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1911
                                                                                                                                                  Entropy (8bit):5.146173563449571
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYJuxV:OePIa23fQHG49cF51eNrxNJxV
                                                                                                                                                  MD5:BAE5349749949505D4E48B17BE82A952
                                                                                                                                                  SHA1:1A7CF87ABAE772E23A5C1CDDC8DC3C57A3EEEC89
                                                                                                                                                  SHA-256:20451FC2BE0D43B5A6EAABB5CDB876DDBAD223AB6E5AD85DFF82891B84E1123A
                                                                                                                                                  SHA-512:CE5C8AFFFB9599F61773C59C947906E2BD482604E06E273AEBAA662E2FA69899377F8F9B2FCE529A1FB5F3A971D6C12EDEA9D51E7D33A303C32E4674B19BB600
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3405
                                                                                                                                                  Entropy (8bit):5.245853841775105
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxN+lNe5MCWDtnafr/jZ:OhQHV9cF51mrxwlNe5MCWpnKr1
                                                                                                                                                  MD5:56B4AB5DEF992F7B6ACB62A37BF8C8F7
                                                                                                                                                  SHA1:7D209FD0345E6BB7E6680100557DC2B494BCB646
                                                                                                                                                  SHA-256:DB83C3244626ED5157538488DB010C0A9F68358D60BF8CBB58F87C1074C759B1
                                                                                                                                                  SHA-512:73FDF3C60B88E418DDD7C6A188A638D8672550143B3328074A735105AB626764E12424BBEAF1A5FAB62C3FE2E261269D0000CB5285307E1F1AA409F1978DD7F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2154
                                                                                                                                                  Entropy (8bit):5.299945867858995
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYQb:OePIa23fQHG49cF51eNrxNPb
                                                                                                                                                  MD5:49B905120ED3587817A3844C8C77ECD2
                                                                                                                                                  SHA1:966D7A3430D3D10E6C5EFC52CB5E1E45FE4199E2
                                                                                                                                                  SHA-256:3378D588DB3CD36F8CFB478218FDB8048E2AFAFC33CBC3CE7EFCDE49F0909EDB
                                                                                                                                                  SHA-512:169A16A4093624FC8E31595B7530EDF52EB56808CAF62328F8A9F6058C1153BFB3A253BEDD34C5F809CF1E71DD6D7841366D28E48E839A61A16F5669E1D35035
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1863
                                                                                                                                                  Entropy (8bit):5.2059973962162
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNY9/:OePIa23fQHG49cF51eNrxNW/
                                                                                                                                                  MD5:B5AAB259488CFA064B2D154677D62D30
                                                                                                                                                  SHA1:7406ADB485101E969AB8260F9732481C7E3D246F
                                                                                                                                                  SHA-256:A992467511C71F59E4DD494DADFFCE5B4D7A48C6912B4AC051E1EE90E17C3183
                                                                                                                                                  SHA-512:DED1B0927A2662F06B046131DF2EF77393F11CFEB973F64F09AFD265BADF6AD66C22781893BC97178BADF447CC72BED1236EBB4286460923DCC4274D135BE987
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3415
                                                                                                                                                  Entropy (8bit):5.261479514362835
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNkHneT0EnfPCoCNoA7xY7Ad5zuO8:OhQHV9cF51mrxaeT0Mf6JNL7C74zuO8
                                                                                                                                                  MD5:521C8705498E5F579F6139AE5A2E9AC7
                                                                                                                                                  SHA1:7BFDE2FAB9E8BAAEED1E0804DC96CE3BC3586B02
                                                                                                                                                  SHA-256:47ACED61A7AAED1250CD5478EEF2186DD580594FB9D429D7D8877FC3C3C806B5
                                                                                                                                                  SHA-512:D84D88A86E1CD831F7D4E05BF27E386D23C8003BAAC4603B184B7970F2DBB6D5775E5913BD9A3BF53C12B02F3C0E72B3F6D3F4F52A1AFB0AC9F07343BC587123
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2573
                                                                                                                                                  Entropy (8bit):5.204341456704585
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNY7EmFSNdrzrQaa:OePIa23fQHG49cF51eNrxN8EmmNzda
                                                                                                                                                  MD5:9392C7B8EFDC6989111C18B15354FA2B
                                                                                                                                                  SHA1:A15D8092762FD5AC53F4B169676B6122449F2B3D
                                                                                                                                                  SHA-256:599C6EDC0B1751917F09E562FF8371E83369D827E04080341DCD2C0B86E847E2
                                                                                                                                                  SHA-512:3C2806F4909BFC2F404A3FF56208DAC30CE8EED0D5C0A0525A80D10349EEC2B3CE9C1275E596820EAB6485EE7F54E386A65EE66BB3499084059619412C87CBA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3405
                                                                                                                                                  Entropy (8bit):5.245853841775105
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxN+lNe5MCWDtnafr/jZ:OhQHV9cF51mrxwlNe5MCWpnKr1
                                                                                                                                                  MD5:56B4AB5DEF992F7B6ACB62A37BF8C8F7
                                                                                                                                                  SHA1:7D209FD0345E6BB7E6680100557DC2B494BCB646
                                                                                                                                                  SHA-256:DB83C3244626ED5157538488DB010C0A9F68358D60BF8CBB58F87C1074C759B1
                                                                                                                                                  SHA-512:73FDF3C60B88E418DDD7C6A188A638D8672550143B3328074A735105AB626764E12424BBEAF1A5FAB62C3FE2E261269D0000CB5285307E1F1AA409F1978DD7F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2782
                                                                                                                                                  Entropy (8bit):5.277795341749622
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYYeG/HOl0WTYwr:OePIa23fQHG49cF51eNrxNLeG/H40WT/
                                                                                                                                                  MD5:8AD22E4C015E003DC91F19F1EA4724BA
                                                                                                                                                  SHA1:0D78B589C1A8D445BD6FAD4B6575B90E96127B50
                                                                                                                                                  SHA-256:3EAC0246B3D8E71941F125E6AE25A20ED8EBA80149C24328FE03CCE9168D65E9
                                                                                                                                                  SHA-512:F637541D17BD1551BD51849D306F589A44AE508C64469C3E23D69756504E207312EEE3860FBE2511A7F928DE83F601CA4C92D078BCB003A9A2CD766CE07D522E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3598
                                                                                                                                                  Entropy (8bit):5.102069103886074
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNmENcfl/Tw4EgI8cfl/7V:OhQHV9cF51mrxYEifl/04EZTfl/7V
                                                                                                                                                  MD5:5676BC6FB035B55C3469B5CC33F74491
                                                                                                                                                  SHA1:44F4FE8974792C7F1F798B6EC4E8FB191A3485C4
                                                                                                                                                  SHA-256:93C8EBED2B3E6B277A4DB112ADBB6364C21D3820F18D0E17027AE21C4CBFF9BB
                                                                                                                                                  SHA-512:E3B8E1B9BDEFA1CFEF15E967A9242D2A24547FCF3421AFAB2FB0AB8434F148D5D86090E8EC45CB5ABD4D7BFF045DF01F467A5CB9AE623D97450B11C1D593DAC8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4196
                                                                                                                                                  Entropy (8bit):5.064247442678256
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNMvrSr8/0+AilIWFp4/PTBFp4/N:OhQHV9cF51mrxWDSo/07ie0p4/PTHp4F
                                                                                                                                                  MD5:3F15A15BD110A03A85E1D8061537B2C5
                                                                                                                                                  SHA1:FC37B85779E3569EAA112ADAAC6B963232F5325E
                                                                                                                                                  SHA-256:A8D9F183D6ED74F36ECC567F511DC2846A1A6BBD363576D9D0EC2B02B8F374C3
                                                                                                                                                  SHA-512:04DDD5695E416CCDEAB7CB3F6F5F3D6040786B0019D784013BC45BA7480DE54B41F06086A751B03623FAD8134196609EDC252D50DF99E2DD0A0215A7B20783AB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8985
                                                                                                                                                  Entropy (8bit):5.229945204770479
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:OhQHV9cF51mrxdYQHHgrTZE2lNpGa0u2lFXf/f/1DiV:4B5YrxdYGgrT2KfguK1nf/1o
                                                                                                                                                  MD5:C361250F2F11782FADCF4FE4B43081CE
                                                                                                                                                  SHA1:381C557CB4BB7EC150899BD3929C2C3D8AB86CAF
                                                                                                                                                  SHA-256:3B039421D08C84A879E8123A4C581D45F100046F052602A007688A932C3BBF54
                                                                                                                                                  SHA-512:00A17936380F64F58BE33564D9A46FB496FCA5BA96742F5B3ADB648F2D956E45A597C8C7F677024BDE575BA12706C9A8A4829DBE783708A8FFB40A40490F29EE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3695
                                                                                                                                                  Entropy (8bit):4.5794765886547415
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNmqYrpo/6ipJKGQ8P:OhQHV9cF51mrxwqYe/6ipJK5y
                                                                                                                                                  MD5:AA3FE84BD9CA51ED45E15C8A50EC47BA
                                                                                                                                                  SHA1:9A7DF23FB961AB8F44A198A1919D8AD9561618F5
                                                                                                                                                  SHA-256:DC0D2667C98E26FA2FE5BCF91311E9D5B261AEB1E6AC74B49DFDD39554958F28
                                                                                                                                                  SHA-512:63287244190603DB6C6DBA6A49696147FE7A061A85F8B665B6CC7194780847508DBF547751F144EEFA56EF8EF2C90BAF0BD7405A388121F8D87FD33B62F979A7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1863
                                                                                                                                                  Entropy (8bit):5.2059973962162
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNY9/:OePIa23fQHG49cF51eNrxNW/
                                                                                                                                                  MD5:B5AAB259488CFA064B2D154677D62D30
                                                                                                                                                  SHA1:7406ADB485101E969AB8260F9732481C7E3D246F
                                                                                                                                                  SHA-256:A992467511C71F59E4DD494DADFFCE5B4D7A48C6912B4AC051E1EE90E17C3183
                                                                                                                                                  SHA-512:DED1B0927A2662F06B046131DF2EF77393F11CFEB973F64F09AFD265BADF6AD66C22781893BC97178BADF447CC72BED1236EBB4286460923DCC4274D135BE987
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2154
                                                                                                                                                  Entropy (8bit):5.299945867858995
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYQb:OePIa23fQHG49cF51eNrxNPb
                                                                                                                                                  MD5:49B905120ED3587817A3844C8C77ECD2
                                                                                                                                                  SHA1:966D7A3430D3D10E6C5EFC52CB5E1E45FE4199E2
                                                                                                                                                  SHA-256:3378D588DB3CD36F8CFB478218FDB8048E2AFAFC33CBC3CE7EFCDE49F0909EDB
                                                                                                                                                  SHA-512:169A16A4093624FC8E31595B7530EDF52EB56808CAF62328F8A9F6058C1153BFB3A253BEDD34C5F809CF1E71DD6D7841366D28E48E839A61A16F5669E1D35035
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2315
                                                                                                                                                  Entropy (8bit):5.255705384202102
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OY/DQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYWCRb:ODPIa23fQHG49cF51eNrxNTCRb
                                                                                                                                                  MD5:7D867FE058469273DD6A793A364BF4AC
                                                                                                                                                  SHA1:46E6B15369756885CF782F235582F52E1875AB0E
                                                                                                                                                  SHA-256:B4A3802A4432172E5D7F1D4DFE3DC1A02DDE302505D88C6A2C9430B1D7B42ED3
                                                                                                                                                  SHA-512:C9AA13ACBE9B1DF5EEFE12D593DE393E501A44D8026F2BA8DFF5A909EA3E8958DE9B405DD28897A65CC6AAF30B228B8E1A8D182D494AF730605FADCAED9C3439
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2005 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2414
                                                                                                                                                  Entropy (8bit):5.278172983292095
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OY/DQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYFqZeoNeW:ODPIa23fQHG49cF51eNrxNOqJn
                                                                                                                                                  MD5:E962DF371EF8DB859088D01CD928CC7E
                                                                                                                                                  SHA1:6747F00DC85A81A2E2EC57E1DAD9DC95F7AAEB7A
                                                                                                                                                  SHA-256:C2108968AEB2A843A8D01C507AE56BB997797BC4C9B3333870E53DCE0B4E8090
                                                                                                                                                  SHA-512:2A31AC6584C26147CAC0751101B983199859F8EF6A60870170CF4EBB685DC4CC76EB977CA2E8834A1CBE6447436DD39A52BD0DD5D395CD59E465B0FEE8E73041
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2005 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1911
                                                                                                                                                  Entropy (8bit):5.146173563449571
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYJuxV:OePIa23fQHG49cF51eNrxNJxV
                                                                                                                                                  MD5:BAE5349749949505D4E48B17BE82A952
                                                                                                                                                  SHA1:1A7CF87ABAE772E23A5C1CDDC8DC3C57A3EEEC89
                                                                                                                                                  SHA-256:20451FC2BE0D43B5A6EAABB5CDB876DDBAD223AB6E5AD85DFF82891B84E1123A
                                                                                                                                                  SHA-512:CE5C8AFFFB9599F61773C59C947906E2BD482604E06E273AEBAA662E2FA69899377F8F9B2FCE529A1FB5F3A971D6C12EDEA9D51E7D33A303C32E4674B19BB600
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):32425
                                                                                                                                                  Entropy (8bit):5.0239882127890025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:4B5YrxdYGgrT9dgCRnaRsKgdgCRn3RxKK/QdgCRS3RBK1nf/1/cpo4lT3HoK1/3d:Y5YlFgHsPJ1810S
                                                                                                                                                  MD5:256FD40801EC18AFD6DD7EAF40C32F31
                                                                                                                                                  SHA1:4CC0ACC41A8BAC9CC588ACE0A5A7DD3B6008A7B2
                                                                                                                                                  SHA-256:EA67C69B8BC40DECED16F3E369F3A0E972185FFC12DD5E6FA95FDF821E33ECDE
                                                                                                                                                  SHA-512:CDBFC5A1CAD90728F1D85921BD5CE1013DF7460F5E77B18263AEEBE9E0EB9867F7B6C0AE7335C1A0093FE2692DC795622A5752A073DC524157894B9E98FAF669
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7797
                                                                                                                                                  Entropy (8bit):4.844922340661658
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:OhQHV9cF51mrx4rYe/6ipJK5/m/CNVJ5SJ0mZ/u0dv8J4vdQ/usv8Gda:4B5Yrx40e/vpJU+/guJjZ/xv8iW/Rv8L
                                                                                                                                                  MD5:DF166459C73ABB52A8F649788DA8E032
                                                                                                                                                  SHA1:05471B624C244856FBAE5236B3463851DA5EA449
                                                                                                                                                  SHA-256:9B52D9A18F5BF3513D5ACC512A924F63283ED49A015203C92A1322C94D4CF52C
                                                                                                                                                  SHA-512:E3D847907BC083515E857878A107F47933464346C990DCBE291D10336A842DD855BD92829E33D21C6BF145A83811A858FC4D745595534E5F0625634686D541E4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2174
                                                                                                                                                  Entropy (8bit):5.136428361590648
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYJHatyQkHyY:OePIa23fQHG49cF51eNrxNAaRkSY
                                                                                                                                                  MD5:3F65684A98EA49C92C315B5BD178C885
                                                                                                                                                  SHA1:459D5AA470C753FFD0A1599B7B9279603AF1828B
                                                                                                                                                  SHA-256:5B8F3548CC36C51BBA8588C1E2988C33BCF8776168B0FFFB6BED1D2FB1037855
                                                                                                                                                  SHA-512:ACB0CE5DEBD849AB99173B7EEF9E7F4644FA5EE4B99FD44386CC35FA67A0C6A13777C7B55BE3C57C47E65CDCBD1EF55BAE2C0697B4368AFF6ECDAE9EE2F48A65
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3776
                                                                                                                                                  Entropy (8bit):5.293990169415956
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNsovlPk/l7esIfFp4/YMztFp4/H:OhQHV9cF51mrxttc/heFtp4/YMXp4/H
                                                                                                                                                  MD5:9C20E1E7713308A6DFAEE9E6566E46C9
                                                                                                                                                  SHA1:4E39CF79560A3FE920C0F42555D500A5CDC0739F
                                                                                                                                                  SHA-256:CD9D04208BA1E41738900DB4F3A7C0397DB8F885D19813D9751C30F5AA1B6C8C
                                                                                                                                                  SHA-512:F074396740BA05D83CFFC5BD79C43A079BBE06FCFF19977F48EECFC92BDC330031EA776B88B8BC0457E20529644500EE42CF15E3CF9A3D1182E9DDC7936C22B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3236
                                                                                                                                                  Entropy (8bit):5.309260480657556
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNPyFGkJDJbM9AZq:OhQHV9cF51mrxBiGkJDJwCg
                                                                                                                                                  MD5:66BD0637AB573D976BCCD17E88F66E0B
                                                                                                                                                  SHA1:03B5BB309010BB498465B27F811EEFF715F7605C
                                                                                                                                                  SHA-256:A28F1DBFDBCC82B76930F9E377F20121BE7217C0D22C4DD0825B39DA371D72D5
                                                                                                                                                  SHA-512:E86EC18AD34EB8E7B9187CB07082726B4AABF1C513ED768C74393B863035820946B655BB2C67A449F4F244DA9A91913E415A977880F63D407D6DDF17D797DFDC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3415
                                                                                                                                                  Entropy (8bit):5.261479514362835
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNkHneT0EnfPCoCNoA7xY7Ad5zuO8:OhQHV9cF51mrxaeT0Mf6JNL7C74zuO8
                                                                                                                                                  MD5:521C8705498E5F579F6139AE5A2E9AC7
                                                                                                                                                  SHA1:7BFDE2FAB9E8BAAEED1E0804DC96CE3BC3586B02
                                                                                                                                                  SHA-256:47ACED61A7AAED1250CD5478EEF2186DD580594FB9D429D7D8877FC3C3C806B5
                                                                                                                                                  SHA-512:D84D88A86E1CD831F7D4E05BF27E386D23C8003BAAC4603B184B7970F2DBB6D5775E5913BD9A3BF53C12B02F3C0E72B3F6D3F4F52A1AFB0AC9F07343BC587123
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3164
                                                                                                                                                  Entropy (8bit):5.209747472645233
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNxvWcodQ/kXm/Dz+bqjBV:OhQHV9cF51mrx7OcoK/kXm7qSBV
                                                                                                                                                  MD5:1C5ED014E3F12231B3EEAD67C82B3F1C
                                                                                                                                                  SHA1:1F55AF7E3DC24E1BAC0A67A29149A826848E9566
                                                                                                                                                  SHA-256:B184A15AD586029F2873416DB385481E48EC03420CA730CF8823CFEF316C2028
                                                                                                                                                  SHA-512:4FD3A4F9C3E0F874ED8FFC272ACF4D33887DBC65B3FF25E339091CA2F555D830F99E875476AF544C8ED082A5CC39F3CF8C5994E267B92762E56838D773E84241
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5428
                                                                                                                                                  Entropy (8bit):4.909052623173244
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxN1oYfVc/bQLhihqnq5ANPw10+nZtxXqxvmiyctqP:OhQHV9cF51mrxPo6Vc/bQchqnq6O1Hnr
                                                                                                                                                  MD5:70EA79DE6B1CC6796B3FE88661E493F8
                                                                                                                                                  SHA1:CFCFC885ED43B285F2921409B693BB339C230387
                                                                                                                                                  SHA-256:F4E9909B77F3F7DFFE43C55A74B7A825A60DD62D4A88A7CE340955D4991DF1A1
                                                                                                                                                  SHA-512:D0545C7171DBF64F643C611C054D1F8631F05C095075091A7ACB7F81F8FA449236C077CF2455B0CC2B803B05E155B5E8DB9F3A3CA8420BD7072A1244D4753BB3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2573
                                                                                                                                                  Entropy (8bit):5.204341456704585
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNY7EmFSNdrzrQaa:OePIa23fQHG49cF51eNrxN8EmmNzda
                                                                                                                                                  MD5:9392C7B8EFDC6989111C18B15354FA2B
                                                                                                                                                  SHA1:A15D8092762FD5AC53F4B169676B6122449F2B3D
                                                                                                                                                  SHA-256:599C6EDC0B1751917F09E562FF8371E83369D827E04080341DCD2C0B86E847E2
                                                                                                                                                  SHA-512:3C2806F4909BFC2F404A3FF56208DAC30CE8EED0D5C0A0525A80D10349EEC2B3CE9C1275E596820EAB6485EE7F54E386A65EE66BB3499084059619412C87CBA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3301
                                                                                                                                                  Entropy (8bit):5.290877064154622
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNN+a2dj/3oxbGGFp4/r:OhQHV9cF51mrxn+ndj/4R/p4/r
                                                                                                                                                  MD5:B2E5E743544A38BD137FB67F8559347E
                                                                                                                                                  SHA1:45CD2AAFBF189BBE2939FE1D0C1587C09AB5CF01
                                                                                                                                                  SHA-256:AE682C08996EE804AEC65F7F9080CFD53BA82F754196202B9B1211CBB6C6455A
                                                                                                                                                  SHA-512:534A9BD74C8C45CD871A7CF322649F818709B9E12E9C41BDB792F443F9FCC84F6D47E6CD0B01F110C41B319333B93ACB44FA5C7E2871A7CA907F980C88F5EA7F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2979
                                                                                                                                                  Entropy (8bit):5.1124486042222514
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYkneTN0IJEH1yQa7CiK6YEQ:OePIa23fQHG49cF51eNrxNnneTN0SEHp
                                                                                                                                                  MD5:B68206DFCCFA1D38D9A3D36B447639DB
                                                                                                                                                  SHA1:96C78DEC4FA51919ED89110E31A479012DC4DB14
                                                                                                                                                  SHA-256:3BB366BD72E1C9106728FB5AB9B25A62544C6FDF8AD17D7F43DE8CE85F3F45B7
                                                                                                                                                  SHA-512:8D3313C7D6197349D6315C137DD5BE79CFA1DA8476C627D7041FFDA1B334AA8E4FA09780B4A9DF3DFD035F7E6D4F791BBD660798BE6858D0D061D0E3902801F6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):860
                                                                                                                                                  Entropy (8bit):5.044265335517369
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:QOjCnOAe9a62zMJd1SMsxEyLc2cW1gXRHR1JCVpn:QSXD6ZghRTSn
                                                                                                                                                  MD5:8D59A1F967517EE1E94ADA2E81FC604A
                                                                                                                                                  SHA1:652923D661EAFF2B61AC358C221C29CA692B12A9
                                                                                                                                                  SHA-256:A8BBD2DFD36832A69ACA2552BF5DDC63175BF79F1FECBF1435B601A3A49EE342
                                                                                                                                                  SHA-512:DD251468B0BECADECEB90F283FE1076BA68DDF80FA776D69B57D1D2D127BBDC26A84F2DCA26615CBB8D2B4DA40CD87F5CEA8B0F0D0C75DA59443BE08619BA1B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Additional keys for Sun USB keyboard..xkb_symbols "sun_usb" {.. key <STOP> { [ Cancel.],.[ F11.].};. key <AGAI> { [ Redo..],.[ F12.].};. key <PROP> { [ SunProps.],.[ F13.].};. key <UNDO> { [ Undo..],.[ F14.].};. key <FRNT> { [ SunFront.],.[ F15.].};. key <COPY> { [ SunCopy.],.[ F16.].};. key <OPEN> { [ SunOpen.],.[ F17.].};. key <PAST> { [ SunPaste.],.[ F18.].};. key <FIND> { [ Find..],.[ F19.].};. key <CUT> { [ SunCut.],.[ F20.].};. key <HELP> { [ Help..].};.. key <MUTE> { [ SunAudioMute,.SunVideoDegauss..].};. key <VOL-> { [ SunAudioLowerVolume,SunVideoLowerBrightness ].};. key <VOL+> { [ SunAudioRaiseVolume,SunVideoRaiseBrightness.].};. key <POWR> { [ SunPowerSwitch,.SunPowerSwitchShift.].};.. key <LMTA> { [.Meta_L..].};. key <RMTA> { [.Meta_R..].};. key <COMP> { [.Multi_key.].};.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12132
                                                                                                                                                  Entropy (8bit):5.244480266761398
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:OhQHV9cF51mrxsYQHHgrTf5xWM2ljv+x3evqRtXT/1R2qvfkXvFzMsYAQ:4B5YrxsYGgrTRxWMKiNJNT/1R9vsXvFI
                                                                                                                                                  MD5:F2BCC9464D6193CE67661D2013659FCA
                                                                                                                                                  SHA1:5088D9662AE9C697200FDD52874DD652C2D20485
                                                                                                                                                  SHA-256:E0F40909C28C0B7915F0F52281F79DB69C363CBF9670BACBF8FAB8632524CEBD
                                                                                                                                                  SHA-512:5C501BEDD46443A18AD5701C5C6F440225B81EF5FE5A2BA66E7A3F9AFD83F6E93801E5F8506B33095AC39E98548541672C8EC1AA86AC75EDE3700DCC93CAA451
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3241
                                                                                                                                                  Entropy (8bit):5.3011203221392265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNNsbY/XxXZIQyFW4/f:OhQHV9cF51mrxn5/hXi1W4/f
                                                                                                                                                  MD5:6674EB6FFCB389C1BB70800DB82540E3
                                                                                                                                                  SHA1:810916E8994F8B411067EC57646D4251C4252FFA
                                                                                                                                                  SHA-256:84BB56D1799639BC8562468CC02642EA35B73646C87BE67644B096ED0DF1274D
                                                                                                                                                  SHA-512:03DFE447D405DC34E113C26779964AE9B590632DAD6655D6017DDA3CB07B25D94AC7A0F3269EFE7E82BB8E2B160C38D6326BD403118539717E6E12E45AC64C70
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8448
                                                                                                                                                  Entropy (8bit):4.730939156998466
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:QDPIa23JQHG49cF51eprxN6WLO2XP0k0/qWgv4G2F5ZYBw29CALjKt/4Le1:Q0QHV9cF51grxMWLO+vCjZYG29yt/4y
                                                                                                                                                  MD5:C475995B4023DA3E2F95AFAA5A9BDE13
                                                                                                                                                  SHA1:8CD57315F839E7B1BB1DB165BD59C48E08543359
                                                                                                                                                  SHA-256:BA18D40B49352F199733DA8F5388190CAECC7EE8BA6C692E02E7DB887A8E1CB4
                                                                                                                                                  SHA-512:9E6F25CD03237A89D8E5990C3210C0B90678F44940EBAC9C86A30A33E721A19D811563C8A6CA260677DDE938776C6A09D3C6672068B5827F01BD9B45917DB0E4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview://-------------------------------------------------------------------------.//.// Copyright 2005 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PART
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3091
                                                                                                                                                  Entropy (8bit):5.333089768395665
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNkHneT0P4foKNowBu:OhQHV9cF51mrxaeT0P4fvNfu
                                                                                                                                                  MD5:D948900448740F0455B6EC0DFF8DB60C
                                                                                                                                                  SHA1:307F5862147F95D10616AD86E2D17F684A613F5D
                                                                                                                                                  SHA-256:2821F24307ECE32DECFAAE98DAEC489AAA45BDC302973D62C5B77EB19DACA35B
                                                                                                                                                  SHA-512:BAC81B38BD7F9C14DE9FFACECA361C20127BA47022FBB6492B8FC193067CC19F2D8A3723194793F647ADBC6BDD08CABB7DE85EE73306876A337B83A72CBEFCFC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3164
                                                                                                                                                  Entropy (8bit):5.209747472645233
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNxvWcodQ/kXm/Dz+bqjBV:OhQHV9cF51mrx7OcoK/kXm7qSBV
                                                                                                                                                  MD5:1C5ED014E3F12231B3EEAD67C82B3F1C
                                                                                                                                                  SHA1:1F55AF7E3DC24E1BAC0A67A29149A826848E9566
                                                                                                                                                  SHA-256:B184A15AD586029F2873416DB385481E48EC03420CA730CF8823CFEF316C2028
                                                                                                                                                  SHA-512:4FD3A4F9C3E0F874ED8FFC272ACF4D33887DBC65B3FF25E339091CA2F555D830F99E875476AF544C8ED082A5CC39F3CF8C5994E267B92762E56838D773E84241
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):32425
                                                                                                                                                  Entropy (8bit):5.0239882127890025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:4B5YrxdYGgrT9dgCRnaRsKgdgCRn3RxKK/QdgCRS3RBK1nf/1/cpo4lT3HoK1/3d:Y5YlFgHsPJ1810S
                                                                                                                                                  MD5:256FD40801EC18AFD6DD7EAF40C32F31
                                                                                                                                                  SHA1:4CC0ACC41A8BAC9CC588ACE0A5A7DD3B6008A7B2
                                                                                                                                                  SHA-256:EA67C69B8BC40DECED16F3E369F3A0E972185FFC12DD5E6FA95FDF821E33ECDE
                                                                                                                                                  SHA-512:CDBFC5A1CAD90728F1D85921BD5CE1013DF7460F5E77B18263AEEBE9E0EB9867F7B6C0AE7335C1A0093FE2692DC795622A5752A073DC524157894B9E98FAF669
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2414
                                                                                                                                                  Entropy (8bit):5.278172983292095
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OY/DQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYFqZeoNeW:ODPIa23fQHG49cF51eNrxNOqJn
                                                                                                                                                  MD5:E962DF371EF8DB859088D01CD928CC7E
                                                                                                                                                  SHA1:6747F00DC85A81A2E2EC57E1DAD9DC95F7AAEB7A
                                                                                                                                                  SHA-256:C2108968AEB2A843A8D01C507AE56BB997797BC4C9B3333870E53DCE0B4E8090
                                                                                                                                                  SHA-512:2A31AC6584C26147CAC0751101B983199859F8EF6A60870170CF4EBB685DC4CC76EB977CA2E8834A1CBE6447436DD39A52BD0DD5D395CD59E465B0FEE8E73041
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2005 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3091
                                                                                                                                                  Entropy (8bit):5.333089768395665
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNkHneT0P4foKNowBu:OhQHV9cF51mrxaeT0P4fvNfu
                                                                                                                                                  MD5:D948900448740F0455B6EC0DFF8DB60C
                                                                                                                                                  SHA1:307F5862147F95D10616AD86E2D17F684A613F5D
                                                                                                                                                  SHA-256:2821F24307ECE32DECFAAE98DAEC489AAA45BDC302973D62C5B77EB19DACA35B
                                                                                                                                                  SHA-512:BAC81B38BD7F9C14DE9FFACECA361C20127BA47022FBB6492B8FC193067CC19F2D8A3723194793F647ADBC6BDD08CABB7DE85EE73306876A337B83A72CBEFCFC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2979
                                                                                                                                                  Entropy (8bit):5.1124486042222514
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYkneTN0IJEH1yQa7CiK6YEQ:OePIa23fQHG49cF51eNrxNnneTN0SEHp
                                                                                                                                                  MD5:B68206DFCCFA1D38D9A3D36B447639DB
                                                                                                                                                  SHA1:96C78DEC4FA51919ED89110E31A479012DC4DB14
                                                                                                                                                  SHA-256:3BB366BD72E1C9106728FB5AB9B25A62544C6FDF8AD17D7F43DE8CE85F3F45B7
                                                                                                                                                  SHA-512:8D3313C7D6197349D6315C137DD5BE79CFA1DA8476C627D7041FFDA1B334AA8E4FA09780B4A9DF3DFD035F7E6D4F791BBD660798BE6858D0D061D0E3902801F6
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3236
                                                                                                                                                  Entropy (8bit):5.309260480657556
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNPyFGkJDJbM9AZq:OhQHV9cF51mrxBiGkJDJwCg
                                                                                                                                                  MD5:66BD0637AB573D976BCCD17E88F66E0B
                                                                                                                                                  SHA1:03B5BB309010BB498465B27F811EEFF715F7605C
                                                                                                                                                  SHA-256:A28F1DBFDBCC82B76930F9E377F20121BE7217C0D22C4DD0825B39DA371D72D5
                                                                                                                                                  SHA-512:E86EC18AD34EB8E7B9187CB07082726B4AABF1C513ED768C74393B863035820946B655BB2C67A449F4F244DA9A91913E415A977880F63D407D6DDF17D797DFDC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3241
                                                                                                                                                  Entropy (8bit):5.3011203221392265
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNNsbY/XxXZIQyFW4/f:OhQHV9cF51mrxn5/hXi1W4/f
                                                                                                                                                  MD5:6674EB6FFCB389C1BB70800DB82540E3
                                                                                                                                                  SHA1:810916E8994F8B411067EC57646D4251C4252FFA
                                                                                                                                                  SHA-256:84BB56D1799639BC8562468CC02642EA35B73646C87BE67644B096ED0DF1274D
                                                                                                                                                  SHA-512:03DFE447D405DC34E113C26779964AE9B590632DAD6655D6017DDA3CB07B25D94AC7A0F3269EFE7E82BB8E2B160C38D6326BD403118539717E6E12E45AC64C70
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2782
                                                                                                                                                  Entropy (8bit):5.277795341749622
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYYeG/HOl0WTYwr:OePIa23fQHG49cF51eNrxNLeG/H40WT/
                                                                                                                                                  MD5:8AD22E4C015E003DC91F19F1EA4724BA
                                                                                                                                                  SHA1:0D78B589C1A8D445BD6FAD4B6575B90E96127B50
                                                                                                                                                  SHA-256:3EAC0246B3D8E71941F125E6AE25A20ED8EBA80149C24328FE03CCE9168D65E9
                                                                                                                                                  SHA-512:F637541D17BD1551BD51849D306F589A44AE508C64469C3E23D69756504E207312EEE3860FBE2511A7F928DE83F601CA4C92D078BCB003A9A2CD766CE07D522E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3776
                                                                                                                                                  Entropy (8bit):5.293990169415956
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNsovlPk/l7esIfFp4/YMztFp4/H:OhQHV9cF51mrxttc/heFtp4/YMXp4/H
                                                                                                                                                  MD5:9C20E1E7713308A6DFAEE9E6566E46C9
                                                                                                                                                  SHA1:4E39CF79560A3FE920C0F42555D500A5CDC0739F
                                                                                                                                                  SHA-256:CD9D04208BA1E41738900DB4F3A7C0397DB8F885D19813D9751C30F5AA1B6C8C
                                                                                                                                                  SHA-512:F074396740BA05D83CFFC5BD79C43A079BBE06FCFF19977F48EECFC92BDC330031EA776B88B8BC0457E20529644500EE42CF15E3CF9A3D1182E9DDC7936C22B8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2174
                                                                                                                                                  Entropy (8bit):5.136428361590648
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OlDQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYJHatyQkHyY:OePIa23fQHG49cF51eNrxNAaRkSY
                                                                                                                                                  MD5:3F65684A98EA49C92C315B5BD178C885
                                                                                                                                                  SHA1:459D5AA470C753FFD0A1599B7B9279603AF1828B
                                                                                                                                                  SHA-256:5B8F3548CC36C51BBA8588C1E2988C33BCF8776168B0FFFB6BED1D2FB1037855
                                                                                                                                                  SHA-512:ACB0CE5DEBD849AB99173B7EEF9E7F4644FA5EE4B99FD44386CC35FA67A0C6A13777C7B55BE3C57C47E65CDCBD1EF55BAE2C0697B4368AFF6ECDAE9EE2F48A65
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3598
                                                                                                                                                  Entropy (8bit):5.102069103886074
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxNmENcfl/Tw4EgI8cfl/7V:OhQHV9cF51mrxYEifl/04EZTfl/7V
                                                                                                                                                  MD5:5676BC6FB035B55C3469B5CC33F74491
                                                                                                                                                  SHA1:44F4FE8974792C7F1F798B6EC4E8FB191A3485C4
                                                                                                                                                  SHA-256:93C8EBED2B3E6B277A4DB112ADBB6364C21D3820F18D0E17027AE21C4CBFF9BB
                                                                                                                                                  SHA-512:E3B8E1B9BDEFA1CFEF15E967A9242D2A24547FCF3421AFAB2FB0AB8434F148D5D86090E8EC45CB5ABD4D7BFF045DF01F467A5CB9AE623D97450B11C1D593DAC8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8448
                                                                                                                                                  Entropy (8bit):4.730939156998466
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:QDPIa23JQHG49cF51eprxN6WLO2XP0k0/qWgv4G2F5ZYBw29CALjKt/4Le1:Q0QHV9cF51grxMWLO+vCjZYG29yt/4y
                                                                                                                                                  MD5:C475995B4023DA3E2F95AFAA5A9BDE13
                                                                                                                                                  SHA1:8CD57315F839E7B1BB1DB165BD59C48E08543359
                                                                                                                                                  SHA-256:BA18D40B49352F199733DA8F5388190CAECC7EE8BA6C692E02E7DB887A8E1CB4
                                                                                                                                                  SHA-512:9E6F25CD03237A89D8E5990C3210C0B90678F44940EBAC9C86A30A33E721A19D811563C8A6CA260677DDE938776C6A09D3C6672068B5827F01BD9B45917DB0E4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview://-------------------------------------------------------------------------.//.// Copyright 2005 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..//.// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PART
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7797
                                                                                                                                                  Entropy (8bit):4.844922340661658
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:OhQHV9cF51mrx4rYe/6ipJK5/m/CNVJ5SJ0mZ/u0dv8J4vdQ/usv8Gda:4B5Yrx40e/vpJU+/guJjZ/xv8iW/Rv8L
                                                                                                                                                  MD5:DF166459C73ABB52A8F649788DA8E032
                                                                                                                                                  SHA1:05471B624C244856FBAE5236B3463851DA5EA449
                                                                                                                                                  SHA-256:9B52D9A18F5BF3513D5ACC512A924F63283ED49A015203C92A1322C94D4CF52C
                                                                                                                                                  SHA-512:E3D847907BC083515E857878A107F47933464346C990DCBE291D10336A842DD855BD92829E33D21C6BF145A83811A858FC4D745595534E5F0625634686D541E4
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5428
                                                                                                                                                  Entropy (8bit):4.909052623173244
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:OePIa23fQHG49cF51eNrxN1oYfVc/bQLhihqnq5ANPw10+nZtxXqxvmiyctqP:OhQHV9cF51mrxPo6Vc/bQchqnq6O1Hnr
                                                                                                                                                  MD5:70EA79DE6B1CC6796B3FE88661E493F8
                                                                                                                                                  SHA1:CFCFC885ED43B285F2921409B693BB339C230387
                                                                                                                                                  SHA-256:F4E9909B77F3F7DFFE43C55A74B7A825A60DD62D4A88A7CE340955D4991DF1A1
                                                                                                                                                  SHA-512:D0545C7171DBF64F643C611C054D1F8631F05C095075091A7ACB7F81F8FA449236C077CF2455B0CC2B803B05E155B5E8DB9F3A3CA8420BD7072A1244D4753BB3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8985
                                                                                                                                                  Entropy (8bit):5.229945204770479
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:OhQHV9cF51mrxdYQHHgrTZE2lNpGa0u2lFXf/f/1DiV:4B5YrxdYGgrT2KfguK1nf/1o
                                                                                                                                                  MD5:C361250F2F11782FADCF4FE4B43081CE
                                                                                                                                                  SHA1:381C557CB4BB7EC150899BD3929C2C3D8AB86CAF
                                                                                                                                                  SHA-256:3B039421D08C84A879E8123A4C581D45F100046F052602A007688A932C3BBF54
                                                                                                                                                  SHA-512:00A17936380F64F58BE33564D9A46FB496FCA5BA96742F5B3ADB648F2D956E45A597C8C7F677024BDE575BA12706C9A8A4829DBE783708A8FFB40A40490F29EE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2315
                                                                                                                                                  Entropy (8bit):5.255705384202102
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:OY/DQJrxPvAatgBZt9QHQssoIE9cxrSmHF3eNrxNYWCRb:ODPIa23fQHG49cF51eNrxNTCRb
                                                                                                                                                  MD5:7D867FE058469273DD6A793A364BF4AC
                                                                                                                                                  SHA1:46E6B15369756885CF782F235582F52E1875AB0E
                                                                                                                                                  SHA-256:B4A3802A4432172E5D7F1D4DFE3DC1A02DDE302505D88C6A2C9430B1D7B42ED3
                                                                                                                                                  SHA-512:C9AA13ACBE9B1DF5EEFE12D593DE393E501A44D8026F2BA8DFF5A909EA3E8958DE9B405DD28897A65CC6AAF30B228B8E1A8D182D494AF730605FADCAED9C3439
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2005 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):12132
                                                                                                                                                  Entropy (8bit):5.244480266761398
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:OhQHV9cF51mrxsYQHHgrTf5xWM2ljv+x3evqRtXT/1R2qvfkXvFzMsYAQ:4B5YrxsYGgrTRxWMKiNJNT/1R9vsXvFI
                                                                                                                                                  MD5:F2BCC9464D6193CE67661D2013659FCA
                                                                                                                                                  SHA1:5088D9662AE9C697200FDD52874DD652C2D20485
                                                                                                                                                  SHA-256:E0F40909C28C0B7915F0F52281F79DB69C363CBF9670BACBF8FAB8632524CEBD
                                                                                                                                                  SHA-512:5C501BEDD46443A18AD5701C5C6F440225B81EF5FE5A2BA66E7A3F9AFD83F6E93801E5F8506B33095AC39E98548541672C8EC1AA86AC75EDE3700DCC93CAA451
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XdotOrg: $.//.// Copyright 2004 Sun Microsystems, Inc. All rights reserved..//.// Permission is hereby granted, free of charge, to any person obtaining a.// copy of this software and associated documentation files (the.// "Software"), to deal in the Software without restriction, including.// without limitation the rights to use, copy, modify, merge, publish,.// distribute, and/or sell copies of the Software, and to permit persons.// to whom the Software is furnished to do so, provided that the above.// copyright notice(s) and this permission notice appear in all copies of.// the Software and that both the above copyright notice(s) and this.// permission notice appear in supporting documentation..// .// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS.// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.// OF THIRD PARTY RIGHTS. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR.// HOLDE
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):860
                                                                                                                                                  Entropy (8bit):5.044265335517369
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:QOjCnOAe9a62zMJd1SMsxEyLc2cW1gXRHR1JCVpn:QSXD6ZghRTSn
                                                                                                                                                  MD5:8D59A1F967517EE1E94ADA2E81FC604A
                                                                                                                                                  SHA1:652923D661EAFF2B61AC358C221C29CA692B12A9
                                                                                                                                                  SHA-256:A8BBD2DFD36832A69ACA2552BF5DDC63175BF79F1FECBF1435B601A3A49EE342
                                                                                                                                                  SHA-512:DD251468B0BECADECEB90F283FE1076BA68DDF80FA776D69B57D1D2D127BBDC26A84F2DCA26615CBB8D2B4DA40CD87F5CEA8B0F0D0C75DA59443BE08619BA1B5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// Additional keys for Sun USB keyboard..xkb_symbols "sun_usb" {.. key <STOP> { [ Cancel.],.[ F11.].};. key <AGAI> { [ Redo..],.[ F12.].};. key <PROP> { [ SunProps.],.[ F13.].};. key <UNDO> { [ Undo..],.[ F14.].};. key <FRNT> { [ SunFront.],.[ F15.].};. key <COPY> { [ SunCopy.],.[ F16.].};. key <OPEN> { [ SunOpen.],.[ F17.].};. key <PAST> { [ SunPaste.],.[ F18.].};. key <FIND> { [ Find..],.[ F19.].};. key <CUT> { [ SunCut.],.[ F20.].};. key <HELP> { [ Help..].};.. key <MUTE> { [ SunAudioMute,.SunVideoDegauss..].};. key <VOL-> { [ SunAudioLowerVolume,SunVideoLowerBrightness ].};. key <VOL+> { [ SunAudioRaiseVolume,SunVideoRaiseBrightness.].};. key <POWR> { [ SunPowerSwitch,.SunPowerSwitchShift.].};.. key <LMTA> { [.Meta_L..].};. key <RMTA> { [.Meta_R..].};. key <COMP> { [.Multi_key.].};.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7621
                                                                                                                                                  Entropy (8bit):4.724431980073704
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:P7EjLi70h6ZXkY7sIH5VtskGiAe5EoQ0ziwZ+4HjjEEDrDXStxTgMJW0y1kIrqhl:DEonZnMln4AmxTmtNiWr
                                                                                                                                                  MD5:2F593BFC8E6F5322342B5461775D0E1E
                                                                                                                                                  SHA1:50BEECBB8FD4C82D39F3DE550EC66198AE5F4ECA
                                                                                                                                                  SHA-256:7E7BEF0D4E565E24CDEDC975E1DEF3D6B4B6A79C7054608231ED6FA40FEC5624
                                                                                                                                                  SHA-512:0299C89B150157FC48AA49D3E64196F19A3FB693F2E0E4AE8418F1A51A98A176F8DFE325613ADF16BDC08FB234C51D0C750E518E1CC0B3A8C6F07114343B8AF9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/sy,v 1.2 2006-05-04 21:52:51 svu Exp $..//.// $XFree86: xc/programs/xkbcomp/symbols/syr,v 1.1 2002/11/22 03:06:50 dawes Exp $.//..partial default alphanumeric_keys.xkb_symbols "basic" {. include "ara(basic)". name[Group1]= "Syria";.};..partial alphanumeric_keys.xkb_symbols "syc" {. name[Group1]= "Syria - Syriac";.. key <TLDE> { [.0x100070F,.0x100032E,.Arabic_shadda..] };. key <AE01> { [ .1,..exclam,..0x1000701..] };. key <AE02> { [ .2,..0x100030A,.0x1000702..] };. key <AE03> { [ .3,..0x1000325,.0x1000703..] };. key <AE04> { [ .4,..0x1000749,.0x1000704..] };. key <AE05> { [ .5,..0x1002670, 0x1000705..] };. key <AE06> { [ .6,..0x1002671, .0x1000708..] };. key <AE07> { [ .7,..0x100070A, .0x1000709..] };. key <AE08> { [ .8,..0x10000BB,.0x100070B..] };. key <AE09> { [ .9,..parenright,.0x100070C..] };. key <AE10> { [ .0,..paren
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):8269
                                                                                                                                                  Entropy (8bit):4.959204810796883
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:I5ppNFS5dwZ3AOet2Jw2/38qs81yHDv2Vr59i4A4UF5xm3jnatB:I5pLFSwOFsJw2/38qN1yj2xTih4e22
                                                                                                                                                  MD5:B5DFA4E10813AF68AC72633F46156B19
                                                                                                                                                  SHA1:5774BB7E7E0904089037856DDA5C5F9212CABE7B
                                                                                                                                                  SHA-256:CB30996537D3C56CC675561000AD5A58AB03273390FBAFA535DB40ACDE307ED9
                                                                                                                                                  SHA-512:2B6BA795BC1B680734FDF78BC7B5A82E22A70022510504BA6EF152E9A514CD6F9F2146E26F69FA2A3E32B08F60EF2BD994DC6F5C683AF4B79AAA0A1343955E92
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/th,v 1.6 2005-01-16 02:18:20 svu Exp $..// based on a keyboard map from an 'xkb/symbols/th' file.//.// $XFree86: xc/programs/xkbcomp/symbols/th,v 1.3 2003/04/03 16:34:51 dawes Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {. name[Group1]= "Thailand";.. // converted to THai keysysms - Pablo Saratxaga <pablo@mandrakesoft.com>.. key <TLDE> { [ underscore,..percent..].};. key <AE01> { [ Thai_lakkhangyao,.plus..].};. key <AE02> { [ slash,..Thai_leknung.].};. key <AE03> { [ minus,..Thai_leksong.].};. key <AE04> { [ Thai_phosamphao,.Thai_leksam.].};. key <AE05> { [ Thai_thothung,.Thai_leksi.].};. key <AE06> { [ Thai_sarau,..Thai_sarauu.].};. key <AE07> { [ Thai_saraue,..Thai_baht.].};. key <AE08> { [ Thai_khokhwai,.Thai_lekha.].};. key <AE09> { [ Thai_totao,..Thai_lekhok.].};. key <AE10> { [ Thai_chochan,.Thai_lekchet.].};. key <AE11> { [ Thai_khokhai,.Thai_lekpaet.].};. key <AE1
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3606
                                                                                                                                                  Entropy (8bit):4.942295985662373
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:lv/WAxVs3RTrat40dE+MfPTiFeJUehull:5/HxVsBHSd0Wc2e0ll
                                                                                                                                                  MD5:0CC2A5A7441509CC232CB70F04C9C963
                                                                                                                                                  SHA1:9AAF8773BB5E38875E60CCEF9105D28D7E043847
                                                                                                                                                  SHA-256:868E48A715C64CC5DA54F021EEEB6DCD10B588A806F99950209D508A3D424C1A
                                                                                                                                                  SHA-512:AC5A56D6515C553A39E9CBADA44D5055E490EBA864364BEEC8C656335DA5251991A99632DFA0CBDFE1CFD990480C7419F0334724A2872E63F6BE1C40825E5B74
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/tj,v 1.9 2005-08-01 22:11:07 svu Exp $..// based on.// Tajik keyboard .// it is a Russian layout keyboard, with SHCHA replaced with .// dead_cedilla/dead_macron.// that allows to type the SHCHA with dead_cedilla + SHA.// and all the extra Tajik keys:.// dead_cedilla + KA, HA --> KA descender, HA descender.// dead_macron + I, U, GHE --> I macron, U macron, GHE horizontal stroke.// it requires proper dead_cedilla and dead_macron entries in Compose file.// it also allows to use Mode_switch when in cyrillic mode to enter.// special letters by doing Mode_switch + base letter.//.// AEN <aen@logic.ru> (for the Russian layout).// Pablo Saratxaga <pablo@mandrakesoft> (for the dead keys changes).//..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Tajikistan";.. key.<TLDE> {.[ Cyrillic_io, Cyrillic_IO.].};. key.<LSGT> {.[. bar,. brokenbar.].};. key.<AD01> {.[ Cyrillic_shorti, Cyrillic_SHORTI.]
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):10528
                                                                                                                                                  Entropy (8bit):4.522926655487274
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:a4iSTSD5SvBGU9X0iSX8Q24IcYvzE1rZl8LiSDeGUDWd0iS3aHS62wiSFuWiSFHm:JbuDMB3ubM2IXLoob6GH6bqy6FbFLbw
                                                                                                                                                  MD5:934E399AE620FC1998AA08CC5B5502A3
                                                                                                                                                  SHA1:70DAD7825170DB5B9A7647231549E12D54499F27
                                                                                                                                                  SHA-256:7256081ADD76CE4EE23746676C0F383D8FBA8A6A0EA21D4C28AF203187FEAE0C
                                                                                                                                                  SHA-512:2203BAD6CB2F578C8CE3486121DBF6B963ADD147547AAE72531AD4525E499BE3CA2B8791A3D5328D41F00E22D13A2F65F27432A07D64B10F312924ADFCB7FA42
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/tr,v 1.10 2006-03-22 23:02:42 svu Exp $..// based on.// Turkish keyboard symbols for PC and xkb.// This file distributed without any expressed or implied warranty.// Nilg.n Belma Bug.ner <nilgun@belgeler.org>, 2005.//.// $XFree86: xc/programs/xkbcomp/symbols/tr,v 1.5 2003/04/19 12:22:12 pascal Exp $..//Default Layout (Turkish Q).default partial.xkb_symbols "basic" {.. include "latin".. name[Group1]="Turkey";.. key <AE01>.{ [ 1, exclam, onesuperior, exclamdown ] };. key <AE02>.{ [ 2, apostrophe, sterling, twosuperior ] };. key <AE03>.{ [ 3, asciicircum, numbersign, threesuperior ] };. key <AE04>.{ [ 4, plus, dollar, onequarter ] };. key <AE06>.{ [ 6, ampersand, threequarters, VoidSymbol ] };. key <AE07>.{ [ 7, slash, braceleft, VoidSymbol ] };. key <AE08>.{ [ 8, parenleft, bracketleft, VoidSymbo
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):9186
                                                                                                                                                  Entropy (8bit):4.559427740814211
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:RKdUHK7JB1gRBgsoEms7sT0dSoMsvKxsC6:RKeq9jg3gs/7wNo4uC6
                                                                                                                                                  MD5:71D83DE032A2E11EF2355137393698F7
                                                                                                                                                  SHA1:24DFD18C44C058435B407518409A64621E3C9F4B
                                                                                                                                                  SHA-256:E48661B90B4325AE26E4D4F71F41F6230E8A0BA6EE90519AE1B5E2B88A46F3E9
                                                                                                                                                  SHA-512:61D6389EC3C2810E9DEFABB0259DFDB4D0D507FC83FAC25D7B6B9BA2A4BC1E4524EC509EC7E18132162CEBC5C26865D0FBC45E425DF80ECAC11452E7BEE7F9BF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/ua,v 1.7 2005-07-19 23:03:51 svu Exp $..// based on.// ukrainian standard keyboard .// AEN <aen@logic.ru> & Leon Kanter <leon@geon.donetsk.ua>.// Last Changes 2003/09/03 by Andriy Rysin <arysin@yahoo.com>.//.// $XFree86: xc/programs/xkbcomp/symbols/ua,v 1.4 2003/05/15 11:29:47 pascal Exp $..partial default alphanumeric_keys .xkb_symbols "basic" {.. name[Group1]= "Ukraine";.. key.<TLDE> {.[ apostrophe,.asciitilde.].};. key.<AE01> {.[..1,. exclam .].};. key.<AE02> {.[..2, quotedbl.].};. key.<AE03> {.[..3, numbersign.].};. key.<AE04> {.[..4, asterisk.].};. key.<AE05> {.[..5,. colon.].};. key.<AE06> {.[..6,. comma.].};. key.<AE07> {.[..7,. period.].};. key.<AE08> {.[..8,. semicolon.].};. key.<AE09> {.[..9,. parenleft.].};. key.<AE10> {.[..0,.parenright.].};. key.<AE11> {.[. minus,.underscore.].};. key.<AE12> {.[. equal,. plus.].};.. key.<AD01>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):19088
                                                                                                                                                  Entropy (8bit):4.865303104955355
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:JCME/ocpYX5zbsQTTI08Zey9AOSRipYodbM86npmwkFqZo3j1PoTk9aToGFZnpgN:JSoc6hF8ZNLDv6kh74G
                                                                                                                                                  MD5:B09A84D644625BEEE14D37410B0416A9
                                                                                                                                                  SHA1:5C275D9544446869D5944049F5A78B268810B1A9
                                                                                                                                                  SHA-256:5A8EC1A90494F29297ED517C89FB7F1C0E6556960E6055076C9F0123E341DF6C
                                                                                                                                                  SHA-512:F98BC8C9129C42DF8BAF6DF7F88CCDFD29AE8102651A6F611A08685FF45E685AF3AB0CD2DE701805C3C8C37A32CD1A9FAF11515D34E9E61B3FE08DA4A9CA4DFE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/us,v 1.29 2007-04-29 17:01:02 svu Exp $..//.// $XdotOrg: xc/programs/xkbcomp/symbols/us,v 1.1.4.3 2004/03/05 13:41:33 eich Exp $.// $XFree86: xc/programs/xkbcomp/symbols/us,v 1.6 2003/10/31 14:32:05 pascal Exp $..default.partial alphanumeric_keys modifier_keys .xkb_symbols "basic" {.. name[Group1]= "U.S. English";.. // Alphanumeric section. key <TLDE> {.[ grave,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};. key <AE11> {.[ minus,.underscore.].};. key <AE12> {.[ equal,.plus..].};.. key <AD01> {.[. q,.Q ..].};. key <AD02> {.[. w,.W..].};. key <AD03> {
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4373
                                                                                                                                                  Entropy (8bit):5.126863065142419
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:MLxLW7d6IfweoYHJJ+/4qm0H5KZ0rh6yJYbfPP8wRH2jlFEYX2f1XCT7:6y51JY/XH4WAocP8Q2jl5qBM7
                                                                                                                                                  MD5:814CA9B435BFFD4BDB281A281B3327FE
                                                                                                                                                  SHA1:AAC37A7DB38D6283BA1F1CBF06C0B9D4B74B1127
                                                                                                                                                  SHA-256:CFD765A5EF0018E7461AEEBA47C1D4411985830AA2CA5DEB4B6246525FA4C277
                                                                                                                                                  SHA-512:E8B5E30E85570853C71571E27724B6855343CB22023D928CB6D26BEE223E502BB5BD6DDAC974E13DFBE4AFCFC8A7F2F54BC486E9F858754AC66558194DEC73BF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/uz,v 1.6 2007-02-25 21:38:32 svu Exp $.// Uzbek standard keyboard.//.// Mashrab Kuvatov <kmashrab@uni-bremen.de>.//.// History:.//.// Jun 2, 2003. Mashrab Kuvatov <kmashrab@uni-bremen.de>.//.// Created based on Russian standard keyboard. AEN <aen@logic.ru> .// The following symbols of Russian standard keyboard were replaced:.// minus (key <AE11>) with Byelorussian_shortu (U045e),.// equal (key <AE12>) with Cyrillic_ka_descender (U049b).// Cyrillic_ha (key <AD11>) with Cyrillic_ghe_bar (U0493).// Cyrillic_hardsign (key <AD12>) with Cyrillic_ha_descender (U04b3).// The following symbols of Russian standard keyboard were moved:.// Cyrillic_ze to key <AC02> (english 's'), .// Cyrillic_sha to key <AD08> (english 'i'),.// Cyrillic_ha to key <AD09> (english 'o'),.// Cyrillic_hardsign to key <AD10> (english 'p'). .//.// Feb 25, 2007. Mashrab Kuvatov <kmashrab@uni-bremen.de>.//.// Made cyrillic and latin variants. Default is
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1176
                                                                                                                                                  Entropy (8bit):5.123378930254987
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yaeh8htDm6+qtqmfc7NgOFxXj2yMNofsgCC25KZhTAkHENyEE7sqmPblvHIF5Y:EEDgqQwcKwj6MvCC2Q3k+hEEfqZl
                                                                                                                                                  MD5:8A4E700CB7E447F2105BCAD0DB6574F3
                                                                                                                                                  SHA1:D3B34E00117CE88EC0A63FB1E0E5704F9A3C808A
                                                                                                                                                  SHA-256:BC0945C9F8EFE1D56BFBC2EBFFB3F41D1E7694C731CF3317045D618B7D00D629
                                                                                                                                                  SHA-512:F65E439EBBF48AD6A21236D9F79BD92139FC6EE6C7D45EA5150E8D9B6E09CE14762F645A0AF062DED545180AFD69BC0B7A29B69A2000E1B2E68DE0CBB907BD8F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/vn,v 1.6 2006-09-03 22:25:14 svu Exp $..// based on:.// vn, TCVN 5712:1993.// Le Hong Boi <le.hong.boi@bigfoot.com>.// August 1999.// Further modified by Ashley Clark <aclark@debian.org>.// July 2000 for X 4.0...partial default alphanumeric_keys .xkb_symbols "basic" {.. include "us".. name[Group1]= "Vietnam";.. // Alphanumeric section. key <TLDE> { [ quoteleft, asciitilde ].};. key <AE01> { [. abreve,.Abreve..] };. key <AE02> { [. acircumflex, Acircumflex.] };. key <AE03> { [. ecircumflex,.Ecircumflex.] };. key <AE04> { [. ocircumflex,.Ocircumflex.] };. key <AE05> { [. dead_grave,.percent..] };. key <AE06> { [. dead_hook,.asciicircum.] };. key <AE07> { [. dead_tilde,.ampersand.] };. key <AE08> { [. dead_acute,.asterisk.] };. key <AE09> { [. dead_belowdot,parenleft.] };. key <AE10> { [. dstroke,.Dstroke..] };. key <AE11> { [ minus, underscore ].};. key <AE12
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4081
                                                                                                                                                  Entropy (8bit):4.937537798254512
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LeTQWbRgdB/3bCEfuLC35bq4MIh2T7wsCjHusUUuYkgW2VCue12CVAAr:GR4CQ5bhMIEhwOP6Vfvqr
                                                                                                                                                  MD5:7DA60FF99BDF1BF992FF140BF11746A8
                                                                                                                                                  SHA1:A1E003437F57601B1C5FD60ED245529EA0F49F4F
                                                                                                                                                  SHA-256:9FE63259AA5BCAACD516734AF03259B247CFA9C790E3AA07CC7BFC4A572CB270
                                                                                                                                                  SHA-512:E5A17A73458AFE8CF6DB2B0426C8A0A34B78EE19C35B8B79938A5AA091E049F7664E20D61543996551A3353A110EC9E4C47A1230E5AA942F977781CFA4B34B56
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:46 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/symbols/xfree68/amiga,v 1.2 2000/06/23 00:44:37 dawes Exp $..default xkb_symbols "usa1" {.. name[Group1]= "usa1";. key <ESC> {.[. Escape...].};.. // Begin "Function" section. key <FK01> {.[. F1...].};. key <FK02> {.[. F2...].};. key <FK03> {.[. F3...].};. key <FK04> {.[. F4...].};. key <FK05> {.[. F5...].};. key <FK06> {.[. F6...].};. key <FK07> {.[. F7...].};. key <FK08> {.[. F8...].};. key <FK09> {.[. F9...].};. key <FK10> {.[. F10...].};. // End "Function" section.. // Alphanumeric section. key <TLDE> {.[ quoteleft,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4893
                                                                                                                                                  Entropy (8bit):4.931720117832898
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:MLCF5bhMJwENwa0hNe7RDKHv7gR7sK7sJ:M0M7aedDQ7gR7sK7sJ
                                                                                                                                                  MD5:C088044F8BE290613013642353FD0EB4
                                                                                                                                                  SHA1:D01A4A9DAB6180D85CC430D4E2A07C0BA67FE5E0
                                                                                                                                                  SHA-256:9AB41939B091DDF50A486FE7FF4309565066DA6E02BE1033CB3BFAC33DA0EF56
                                                                                                                                                  SHA-512:1479FC6A3F21EA392F748927047910255511D32FB6161BD0EC03715FCBA98F0F9DCBEBE08241C3D5594735D6CF7ED2B7631CDE5BECD534321F8424F2A7958621
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:46 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/symbols/xfree68/ataritt,v 1.2 2000/06/23 00:44:37 dawes Exp $..default xkb_symbols "us" {.. name[Group1]= "US/ASCII";. key <ESC> {.[.Escape...].};.. // Alphanumeric section. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};. key <AE11> {.[ minus,.underscore.].};. key <AE12> {.[ equal,.plus..].};. key <TLDE> {.[ quoteleft,.asciitilde.].};. key <BKSP> {.[.BackSpace..].};.. key <TAB> {.[.Tab,.ISO_Left_Tab.].};. key <AD01> {.[. q,.Q ..].};. key <AD02> {.[. w,.W..].};. key <AD03> {.[. e,.E..].};. key <AD04> {.[. r,.R..].};. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4893
                                                                                                                                                  Entropy (8bit):4.931720117832898
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:MLCF5bhMJwENwa0hNe7RDKHv7gR7sK7sJ:M0M7aedDQ7gR7sK7sJ
                                                                                                                                                  MD5:C088044F8BE290613013642353FD0EB4
                                                                                                                                                  SHA1:D01A4A9DAB6180D85CC430D4E2A07C0BA67FE5E0
                                                                                                                                                  SHA-256:9AB41939B091DDF50A486FE7FF4309565066DA6E02BE1033CB3BFAC33DA0EF56
                                                                                                                                                  SHA-512:1479FC6A3F21EA392F748927047910255511D32FB6161BD0EC03715FCBA98F0F9DCBEBE08241C3D5594735D6CF7ED2B7631CDE5BECD534321F8424F2A7958621
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: ataritt,v 1.3 2000/08/17 19:54:46 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/symbols/xfree68/ataritt,v 1.2 2000/06/23 00:44:37 dawes Exp $..default xkb_symbols "us" {.. name[Group1]= "US/ASCII";. key <ESC> {.[.Escape...].};.. // Alphanumeric section. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09> {.[. 9,.parenleft.].};. key <AE10> {.[. 0,.parenright.].};. key <AE11> {.[ minus,.underscore.].};. key <AE12> {.[ equal,.plus..].};. key <TLDE> {.[ quoteleft,.asciitilde.].};. key <BKSP> {.[.BackSpace..].};.. key <TAB> {.[.Tab,.ISO_Left_Tab.].};. key <AD01> {.[. q,.Q ..].};. key <AD02> {.[. w,.W..].};. key <AD03> {.[. e,.E..].};. key <AD04> {.[. r,.R..].};. key <
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4081
                                                                                                                                                  Entropy (8bit):4.937537798254512
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LeTQWbRgdB/3bCEfuLC35bq4MIh2T7wsCjHusUUuYkgW2VCue12CVAAr:GR4CQ5bhMIEhwOP6Vfvqr
                                                                                                                                                  MD5:7DA60FF99BDF1BF992FF140BF11746A8
                                                                                                                                                  SHA1:A1E003437F57601B1C5FD60ED245529EA0F49F4F
                                                                                                                                                  SHA-256:9FE63259AA5BCAACD516734AF03259B247CFA9C790E3AA07CC7BFC4A572CB270
                                                                                                                                                  SHA-512:E5A17A73458AFE8CF6DB2B0426C8A0A34B78EE19C35B8B79938A5AA091E049F7664E20D61543996551A3353A110EC9E4C47A1230E5AA942F977781CFA4B34B56
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: amiga,v 1.3 2000/08/17 19:54:46 cpqbld Exp $....// $XFree86: xc/programs/xkbcomp/symbols/xfree68/amiga,v 1.2 2000/06/23 00:44:37 dawes Exp $..default xkb_symbols "usa1" {.. name[Group1]= "usa1";. key <ESC> {.[. Escape...].};.. // Begin "Function" section. key <FK01> {.[. F1...].};. key <FK02> {.[. F2...].};. key <FK03> {.[. F3...].};. key <FK04> {.[. F4...].};. key <FK05> {.[. F5...].};. key <FK06> {.[. F6...].};. key <FK07> {.[. F7...].};. key <FK08> {.[. F8...].};. key <FK09> {.[. F9...].};. key <FK10> {.[. F10...].};. // End "Function" section.. // Alphanumeric section. key <TLDE> {.[ quoteleft,.asciitilde.].};. key <AE01> {.[. 1,.exclam ..].};. key <AE02> {.[. 2,.at..].};. key <AE03> {.[. 3,.numbersign.].};. key <AE04> {.[. 4,.dollar..].};. key <AE05> {.[. 5,.percent..].};. key <AE06> {.[. 6,.asciicircum.].};. key <AE07> {.[. 7,.ampersand.].};. key <AE08> {.[. 8,.asterisk.].};. key <AE09>
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1990
                                                                                                                                                  Entropy (8bit):4.4581030440073635
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:Yai/6CMPtdANEamSO+J+BYDjs7EtYedSyUu7M7b7BGN7x5RyC1t+a2KAQVgqLG0Y:05MFdU1yBYMtyfQPQMC0
                                                                                                                                                  MD5:DCBDF2278AE5641143662A9B0492ECBB
                                                                                                                                                  SHA1:BB63315055B8C07EE2BAE661194F6DD045FD7F44
                                                                                                                                                  SHA-256:4D073AF6E175BE383C49781B60350CA31658559265F556FAA0E34B2390539D93
                                                                                                                                                  SHA-512:4672E03B31C0A3AB109116388A2E416537EF88260B56AD61ABC900EEEB429F135297BE19815307AFA174A403899C4544F83C499CCB4AC413884B84BA3525E858
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/symbols/za,v 1.2 2006-10-11 19:32:35 svu Exp $.//.// based on the Latvian and GB keyboard maps..partial default alphanumeric_keys modifier_keys.xkb_symbols "basic" {.. // Describes the differences between an en_US . // keyboard and a South African layout with . // dead keys. By Dwayne Bailey (dwayne@translate.org.za) .. include "latin".. name[Group1]="South Africa";.. key <TLDE> { [ grave, asciitilde, dead_grave ] };. key <AE02>.{ [ 2, at, yen ].};. key <AE03>.{ [ 3, numbersign, sterling ].};. key <AE04>.{ [ 4, dollar, dollar ].};. key <AE05>.{ [ 5, percent, EuroSign ].};. key <AE06> { [ 6, asciicircum, dead_circumflex ] };.. key <AD03>.{ [ e, E, ediaeresis, Ediaeresis ].};. key <AD04>.{ [ r, R, ecircumflex, Ecircumflex ].};. key <AD05>.{ [ t, T, U1e71, U1e70
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):624
                                                                                                                                                  Entropy (8bit):3.547599649282927
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8CuZdqYdtggYI6IDu/q9lbCy3AvETzBtmU:81ZQYLgEqS9dzw8PBtr
                                                                                                                                                  MD5:BEF9BC0CD11B23C275FFF948AA72D662
                                                                                                                                                  SHA1:E4F0AF78F56D11BE4611D050FD85C025BEC5A00B
                                                                                                                                                  SHA-256:18FC7C7FE8502FF45738DD2811EBFA217B97C4D0F2D2055984F130EC614DEBD1
                                                                                                                                                  SHA-512:04DDFC563A7B041CD6B8647063D85B79C89C5489440DE97B29F71970EAF37ECC9777FB9A66BAD5CC6961EB86F6A30BA6D2DC5B7AC02DC14E06A5B61057D64ECE
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:-dp----- -------- pc(default).--p----- -------- caps(internal).--p----- -------- caps(internal_nocancel).--p----- -------- caps(shift).--p----- -------- caps(shift_nocancel).-d------ -------- default(default).-dp----- -------- mousekeys(default).-d------ -------- basic(basic).-dp----- -------- extra(default).--p----- -------- extra(keypad).--p----- -------- extra(mac_keypad).-dp----- -------- cancel(Shift_Cancels_Caps).-d------ -------- complete(complete).-dp----- -------- level5(default).-dp----- -------- numpad(pc).--p----- -------- numpad(mac).--p----- -------- numpad(microsoft).-dp----- -------- iso9995(default).
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):246
                                                                                                                                                  Entropy (8bit):4.256051887778693
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:vFRh5fgFdomepnrAs6HL/xFRx1cvvPJau6czd/n:dbJpUhLDdWku6Ud/n
                                                                                                                                                  MD5:12FAD9640F00F0D22DD12B27AE2E27E4
                                                                                                                                                  SHA1:0462098E52903925847BD4370126C6AE386C81F5
                                                                                                                                                  SHA-256:CBE1F25696664C3BAFE32808474C0D1BF2F3A20E06B8703F5931186EBB41C24D
                                                                                                                                                  SHA-512:F2752C9A417F08905604D6025D753AA542D89B1DA335C877DA6590EBB3D1FE85770310927FF5DFEA071CCDB3371308A10A4A0D1A83DAE79DAA286FB47777C82F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The types component of a keyboard mapping specifies the key types that can be.associated with the various keyboard keys. The types component can also.optionally contain real modifiers binding and symbolic names for one.or more virtual modifiers..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):623
                                                                                                                                                  Entropy (8bit):4.9702724388135655
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLqEQvn/V2EUCNcjpAQt8wMDpqv+N3wblvwDFvKJkgYIqI+NkTMLwb+LwDFyv:Cx/V2pCNGt8wMqS3wxwVakg9SkTMLwCT
                                                                                                                                                  MD5:64ABBDBC27B846D8912CA58F5612F4A2
                                                                                                                                                  SHA1:A5675E39A5B01431956EB35C37A1E64E55CB1D11
                                                                                                                                                  SHA-256:0DFB5EC72532E4E3CB1B28FDEC396DB3D6813F280A58EEF185F688F4C7CC0EEB
                                                                                                                                                  SHA-512:769535C018D50712AFE4BB738723C1B69C494E706C5C11767462270EC8B9D3DE7A0D19ACB7673DD53BC05FE68B3D5C5239432CDCCAE4A411D1B3255744E686CA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: basic,v 1.3 2000/08/17 19:54:48 cpqbld Exp $..default xkb_types "basic" {.. // Fairly standard definitions for. // the four required key types.. virtual_modifiers NumLock;.. type "ONE_LEVEL" {..modifiers = None;..map[None] = Level1;..level_name[Level1]= "Any";. };.. type "TWO_LEVEL" {..modifiers = Shift;..map[Shift] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";. };.. type "ALPHABETIC" {. modifiers = Shift+Lock;. map[Shift] = Level2;. map[Lock] = Level2;. level_name[Level1] = "Base";. level_name[Level2] = "Caps";. };..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):287
                                                                                                                                                  Entropy (8bit):5.146160137250687
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLD0JuC2vo6/CQbmnF7PG62NMTP+NMP4kGOJLEtTWYJNiLEtTfF9NAez:jL4jWn/DCnFC6qY+NM7ZJLwbOLwDFvAc
                                                                                                                                                  MD5:01718A24C5F984F5EEB3B3D052B793B0
                                                                                                                                                  SHA1:01667046777DFE19E90785A5EEA0896AE69489F0
                                                                                                                                                  SHA-256:4FEBB6742C0380198FD90DE0406813043D44A2577A76E0BE9D9023ACBE6D93ED
                                                                                                                                                  SHA-512:17182CE6B2296C9EE85754C2399B12843450B78DB6163B2EA55FC42263A13F75BB14CE1A732223ABA1EEEAC50172B0D482E4E05E6BF66CB69532D360BC935E1C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: cancel,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.partial default xkb_types "Shift_Cancels_Caps" {..override type "TWO_LEVEL" {. modifiers = Shift+Lock;. map[Shift] = Level2;. preserve[Lock]= Lock;. level_name[Level1] = "Base";. level_name[Level2] = "Shift";.};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4618
                                                                                                                                                  Entropy (8bit):5.006822308535047
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:yRmSutYS1zar5E/btYS1zar5E3hBSFtYSqaryZtYSqaryWmSDTDtYSUarkfbtYSP:fS8YS1arypYS1aryjSXYSqarmYSqarS/
                                                                                                                                                  MD5:7C613DCAB1EC4A003F762254BCD04FFA
                                                                                                                                                  SHA1:2D9FFF88AFA4783865FF34B96A6ADA3FD9CB0B89
                                                                                                                                                  SHA-256:B5E048D2D659298DF1F0E69F6FA15B5C9E61F56F3581E3A8620A7F49784EE239
                                                                                                                                                  SHA-512:F50702A55DA74C6127A46FC204D8363381F43D576C9CE583F182FDEDD3F4D9378882E06DFEE6C7130C3D40CC28D1F1EBD28D1D7EB49685C949741318A9ADDD29
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/types/caps,v 1.3 2002/11/26 02:14:02 dawes Exp $..// CapsLock uses internal capitalization rules.// Shift cancels CapsLock.partial xkb_types "internal" {. type "ALPHABETIC" {..modifiers = Shift+Lock;..map[Shift] = Level2;..preserve[Lock] = Lock;..level_name[Level1] = "Base";..level_name[Level2] = "Caps";. };.. type "FOUR_LEVEL_ALPHABETIC" {..modifiers = Shift+Lock+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..preserve[Lock] = Lock;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..map[Lock+LevelThree] = Level3;. map[Lock+Shift+LevelThree] = Level3;..preserve[Lock+LevelThree] = Lock;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Alt Base";..level_name[Level4] = "Shift Alt";. };.. type "FOUR_LEVEL_SEMIALPHABETIC" {..modifiers = Shift+Lock+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..preserve[Lock] = Lock;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):433
                                                                                                                                                  Entropy (8bit):5.024046778580582
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaQnuwcjXzvar02bEQvn/0HJkaqbkaXau1EaUGaiT5a6v:YamuwcvL2bx/0pKz12uv
                                                                                                                                                  MD5:09FC69FA6B8D63262758239F10AAF0DB
                                                                                                                                                  SHA1:C85A7F5AAB60BE66E675B09DDE42E95E0767D7AC
                                                                                                                                                  SHA-256:87E2154FAC4403AE7C127308E95EDCC83BEF3E19556A93FBFFE989BF7487596B
                                                                                                                                                  SHA-512:54F4C13DD017555CA7DF46BCED99C231D9C45FA2090AC6DD2AF85EBB1406811813F8F100BA6482F84D1D3C58FDE3F27B154D063FAB4DA4162204F88CBC0F796D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/types/complete,v 1.5 2006-10-07 21:52:44 svu Exp $.// $Xorg: complete,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.//.//.//.//.// $XFree86: xc/programs/xkbcomp/types/complete,v 1.2 2001/05/18 23:35:35 dawes Exp $..default xkb_types "complete" {. include "basic". include "mousekeys". include "pc". include "iso9995". include "level5". include "extra". include "numpad".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):332
                                                                                                                                                  Entropy (8bit):4.948527228113323
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLmtdTZa3puYnZnnS/cumEQvo6/Ch8dwwAJklA2ElAu1ElAiT5lA3VFlAU32lAqn:jLsZaHncGEQvn/o8eJkaXau1EaiT5avG
                                                                                                                                                  MD5:58E08BE192351FFB527B65C508E46250
                                                                                                                                                  SHA1:3993291CACDBEC4C4961B2EBDA6C216D62D5FEDA
                                                                                                                                                  SHA-256:2A3516ABC70DD715F03560CC90E8789A5F2DB090702AC55CD1FFC2C91D3EA93E
                                                                                                                                                  SHA-512:8D279DB5FB74966FB31F562661B622C677797FB56F84805E84CFAD0DCD79EF0AACB3C5398CB1AB9FC692C6D3A6B86BD7BD0AF1F8DC2F30EED998CEB2E81A39C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/types/default,v 1.6 2006-10-07 21:52:44 svu Exp $.// $Xorg: default,v 1.3 2000/08/17 19:54:48 cpqbld Exp $..default xkb_types "default" {. include "basic". include "pc". include "iso9995". include "extra". include "numpad". include "level5". include "mousekeys".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4876
                                                                                                                                                  Entropy (8bit):4.919020197547123
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:al14RtYSqarqxtYSUarubtYSUar5E3J04tHI1TdTyS3bg0r9IWtKturrwKftHSkr:an4jYSqariYSUargYSUaryZrHITdTySZ
                                                                                                                                                  MD5:E64FBBDF566AAA5642C66B5B99C224AF
                                                                                                                                                  SHA1:30590C07F14F2FC35C3005FD9CB90847255A2001
                                                                                                                                                  SHA-256:C12D9F93A455C4039B1B52C9BC3453A814F277DD4F606D22B80B16E49D16C2EE
                                                                                                                                                  SHA-512:79231E5F4DA2E7E8F616FB4FDEA228D6D521BAEEE9275DCAE0A422C97D67318B668F3006E1951A6ABF4910BAD2AEEC413A7D34BA14D986F5031E4D635388F04A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/types/extra,v 1.3 2002/11/26 02:14:02 dawes Exp $..partial default xkb_types "default" {. // Definition for a key type used for the czech keymap, for instance.. // Defines style a with four level shift. It is similar to three_level. // type used for iso9995 but it lets the shift key behave "normally"... virtual_modifiers LevelThree;.. type "FOUR_LEVEL" {. modifiers = Shift+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Alt Base"; ..level_name[Level4] = "Shift Alt"; . };.. type "FOUR_LEVEL_ALPHABETIC" {..modifiers = Shift+Lock+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..map[Lock] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..map[Lock+LevelThree] = Level4;..map[Lock+Shift+LevelThree] = Level3;..level_name[Level1] = "Base";..level_name[Le
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):505
                                                                                                                                                  Entropy (8bit):5.055581258265879
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLJWn/o8wMrxMNUom6fpquQtY+N9caWcywblvwDFvZvwyMF:M/o8wCMR4tYSqarywxwVJw3
                                                                                                                                                  MD5:61180E4DEE8A87216CB379E13CF86F26
                                                                                                                                                  SHA1:4C51D41AA311FB5EA541A539CB6E479DAEC2D2FA
                                                                                                                                                  SHA-256:7B908FA07D2CD24E43A7CA3592B42E681FC1AD5E7FE236B37F0D6A030D723B66
                                                                                                                                                  SHA-512:D530E84DEF6F9F14E6C05095D86A5CECAF392135CD64CAB52A248EDDAB4DE82074F52D972307BDA5541D8532C1B69939C166511298CD9E34A17DD41DAFD63769
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: iso9995,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.partial default xkb_types "default" {.. // Definition for a key type which . // can be used to implement ISO9995. // style level three shift. virtual_modifiers LevelThree;.. type "THREE_LEVEL" {..modifiers = Shift+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level3;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Level3";. };.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):289
                                                                                                                                                  Entropy (8bit):5.133658469969046
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLD6LWowuj7vo6/Ch8dwodivst4k2NMqNsEyaoEtTWYBTAyEtTfF9NjYwz3:jLGjn/o8td74kqDyHwblvwDFvL
                                                                                                                                                  MD5:723AE020CDC746C423F9D100FF52FB53
                                                                                                                                                  SHA1:BD2E378FCF8765EB8248FD39A1CA4A1C251AD712
                                                                                                                                                  SHA-256:AC958EBB3217E5C6A29FD12CB81059EE4D5CBCC7AEA7CDB36ADAB8B081ABB91D
                                                                                                                                                  SHA-512:9D200053A8774B7D492A63263B8A553E8484952FFF3F3C25253B2FADB559B9B174BDA3FC264EBBFA99F4A6C249E1CC2E92D5CB533D939F76CA70BDC8A9CADBC9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: mousekeys,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.// .partial default xkb_types "default" {. virtual_modifiers Alt;.. type "SHIFT+ALT" {. .modifiers = Shift+Alt;. .map[Shift+Alt] = Level2;. .level_name[Level1] = "Base";..level_name[Level2] = "Shift+Alt";. };.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4618
                                                                                                                                                  Entropy (8bit):5.006822308535047
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:yRmSutYS1zar5E/btYS1zar5E3hBSFtYSqaryZtYSqaryWmSDTDtYSUarkfbtYSP:fS8YS1arypYS1aryjSXYSqarmYSqarS/
                                                                                                                                                  MD5:7C613DCAB1EC4A003F762254BCD04FFA
                                                                                                                                                  SHA1:2D9FFF88AFA4783865FF34B96A6ADA3FD9CB0B89
                                                                                                                                                  SHA-256:B5E048D2D659298DF1F0E69F6FA15B5C9E61F56F3581E3A8620A7F49784EE239
                                                                                                                                                  SHA-512:F50702A55DA74C6127A46FC204D8363381F43D576C9CE583F182FDEDD3F4D9378882E06DFEE6C7130C3D40CC28D1F1EBD28D1D7EB49685C949741318A9ADDD29
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/types/caps,v 1.3 2002/11/26 02:14:02 dawes Exp $..// CapsLock uses internal capitalization rules.// Shift cancels CapsLock.partial xkb_types "internal" {. type "ALPHABETIC" {..modifiers = Shift+Lock;..map[Shift] = Level2;..preserve[Lock] = Lock;..level_name[Level1] = "Base";..level_name[Level2] = "Caps";. };.. type "FOUR_LEVEL_ALPHABETIC" {..modifiers = Shift+Lock+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..preserve[Lock] = Lock;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..map[Lock+LevelThree] = Level3;. map[Lock+Shift+LevelThree] = Level3;..preserve[Lock+LevelThree] = Lock;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Alt Base";..level_name[Level4] = "Shift Alt";. };.. type "FOUR_LEVEL_SEMIALPHABETIC" {..modifiers = Shift+Lock+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..preserve[Lock] = Lock;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):287
                                                                                                                                                  Entropy (8bit):5.146160137250687
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLD0JuC2vo6/CQbmnF7PG62NMTP+NMP4kGOJLEtTWYJNiLEtTfF9NAez:jL4jWn/DCnFC6qY+NM7ZJLwbOLwDFvAc
                                                                                                                                                  MD5:01718A24C5F984F5EEB3B3D052B793B0
                                                                                                                                                  SHA1:01667046777DFE19E90785A5EEA0896AE69489F0
                                                                                                                                                  SHA-256:4FEBB6742C0380198FD90DE0406813043D44A2577A76E0BE9D9023ACBE6D93ED
                                                                                                                                                  SHA-512:17182CE6B2296C9EE85754C2399B12843450B78DB6163B2EA55FC42263A13F75BB14CE1A732223ABA1EEEAC50172B0D482E4E05E6BF66CB69532D360BC935E1C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: cancel,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.partial default xkb_types "Shift_Cancels_Caps" {..override type "TWO_LEVEL" {. modifiers = Shift+Lock;. map[Shift] = Level2;. preserve[Lock]= Lock;. level_name[Level1] = "Base";. level_name[Level2] = "Shift";.};..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2993
                                                                                                                                                  Entropy (8bit):4.943540747905254
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:n3W/PXGulDXB48OtYSqar6RmzNheuheOMQi7JV3IRqLOtYSUar1pRmzMheuhlVhX:ql14JtYSqar68zHee+nKtYSUar1p8zsh
                                                                                                                                                  MD5:BD467C5C4FE063B90B987F7A13BA1D06
                                                                                                                                                  SHA1:DF46C58964808A798F28E9FF73F834C3378AB3E0
                                                                                                                                                  SHA-256:F85558A82DF427AA6A67872308E385E5B261AA9520817E46900D72CF43FE599E
                                                                                                                                                  SHA-512:033920434C857B57DFE11FA67E53D8FC95B9733ADD225AB9E0872FFF5E1177DB205B0E33EDB2B3D93C3B568A923D9F2887587779446CDD7AD5AEEF75DB7B51BD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/types/level5,v 1.3 2006-01-22 17:49:45 svu Exp $.// $XFree86: xc/programs/xkbcomp/types/extra,v 1.3 2002/11/26 02:14:02 dawes Exp $..partial default xkb_types "default" {. // Definition for a key type used for the czech keymap, for instance.. // Defines style a with four level shift. It is similar to three_level. // type used for iso9995 but it lets the shift key behave "normally"... virtual_modifiers LevelThree,ScrollLock,LevelFive;.. type "EIGHT_LEVEL" {. modifiers = Shift+LevelThree+LevelFive;..map[None] = Level1;..map[Shift] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..map[LevelFive] = Level5;..map[Shift+LevelFive] = Level6;..map[LevelThree+LevelFive] = Level7;..map[Shift+LevelThree+LevelFive] = Level8;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Alt Base"; ..level_name[Level4] = "Shift Alt"; ..level_name[Level5] = "X";..level_name[Level6] = "X Shi
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):433
                                                                                                                                                  Entropy (8bit):5.024046778580582
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLsZaQnuwcjXzvar02bEQvn/0HJkaqbkaXau1EaUGaiT5a6v:YamuwcvL2bx/0pKz12uv
                                                                                                                                                  MD5:09FC69FA6B8D63262758239F10AAF0DB
                                                                                                                                                  SHA1:C85A7F5AAB60BE66E675B09DDE42E95E0767D7AC
                                                                                                                                                  SHA-256:87E2154FAC4403AE7C127308E95EDCC83BEF3E19556A93FBFFE989BF7487596B
                                                                                                                                                  SHA-512:54F4C13DD017555CA7DF46BCED99C231D9C45FA2090AC6DD2AF85EBB1406811813F8F100BA6482F84D1D3C58FDE3F27B154D063FAB4DA4162204F88CBC0F796D
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/types/complete,v 1.5 2006-10-07 21:52:44 svu Exp $.// $Xorg: complete,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.//.//.//.//.// $XFree86: xc/programs/xkbcomp/types/complete,v 1.2 2001/05/18 23:35:35 dawes Exp $..default xkb_types "complete" {. include "basic". include "mousekeys". include "pc". include "iso9995". include "level5". include "extra". include "numpad".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):332
                                                                                                                                                  Entropy (8bit):4.948527228113323
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLmtdTZa3puYnZnnS/cumEQvo6/Ch8dwwAJklA2ElAu1ElAiT5lA3VFlAU32lAqn:jLsZaHncGEQvn/o8eJkaXau1EaiT5avG
                                                                                                                                                  MD5:58E08BE192351FFB527B65C508E46250
                                                                                                                                                  SHA1:3993291CACDBEC4C4961B2EBDA6C216D62D5FEDA
                                                                                                                                                  SHA-256:2A3516ABC70DD715F03560CC90E8789A5F2DB090702AC55CD1FFC2C91D3EA93E
                                                                                                                                                  SHA-512:8D279DB5FB74966FB31F562661B622C677797FB56F84805E84CFAD0DCD79EF0AACB3C5398CB1AB9FC692C6D3A6B86BD7BD0AF1F8DC2F30EED998CEB2E81A39C3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/types/default,v 1.6 2006-10-07 21:52:44 svu Exp $.// $Xorg: default,v 1.3 2000/08/17 19:54:48 cpqbld Exp $..default xkb_types "default" {. include "basic". include "pc". include "iso9995". include "extra". include "numpad". include "level5". include "mousekeys".};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):4876
                                                                                                                                                  Entropy (8bit):4.919020197547123
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:al14RtYSqarqxtYSUarubtYSUar5E3J04tHI1TdTyS3bg0r9IWtKturrwKftHSkr:an4jYSqariYSUargYSUaryZrHITdTySZ
                                                                                                                                                  MD5:E64FBBDF566AAA5642C66B5B99C224AF
                                                                                                                                                  SHA1:30590C07F14F2FC35C3005FD9CB90847255A2001
                                                                                                                                                  SHA-256:C12D9F93A455C4039B1B52C9BC3453A814F277DD4F606D22B80B16E49D16C2EE
                                                                                                                                                  SHA-512:79231E5F4DA2E7E8F616FB4FDEA228D6D521BAEEE9275DCAE0A422C97D67318B668F3006E1951A6ABF4910BAD2AEEC413A7D34BA14D986F5031E4D635388F04A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XFree86: xc/programs/xkbcomp/types/extra,v 1.3 2002/11/26 02:14:02 dawes Exp $..partial default xkb_types "default" {. // Definition for a key type used for the czech keymap, for instance.. // Defines style a with four level shift. It is similar to three_level. // type used for iso9995 but it lets the shift key behave "normally"... virtual_modifiers LevelThree;.. type "FOUR_LEVEL" {. modifiers = Shift+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Alt Base"; ..level_name[Level4] = "Shift Alt"; . };.. type "FOUR_LEVEL_ALPHABETIC" {..modifiers = Shift+Lock+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..map[Lock] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..map[Lock+LevelThree] = Level4;..map[Lock+Shift+LevelThree] = Level3;..level_name[Level1] = "Base";..level_name[Le
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):945
                                                                                                                                                  Entropy (8bit):4.971895888114852
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:c/o8w5s6d606Zx6tS3wxwWt43wxwF+Hkxnt4qywxwF+Jwp3wxw0:c/M3I06ZctSgOWt4gOF+Hsnt4qdOF+W8
                                                                                                                                                  MD5:7CBA46C323FE30FB55AE8BCD7093A0D8
                                                                                                                                                  SHA1:D9603ED5ECDF3B18048D2038C6AB171D031CC241
                                                                                                                                                  SHA-256:D91C8B596A31EBACC4D8BC2AC36A5623302BD73DC631D2AA21EABC584AA5B932
                                                                                                                                                  SHA-512:C7D653357DD45C55BCD0884A7BF98D37213F92A9752D07753D1E5A082C0C27AAB268DF90FB22C5079B2876F1B966BD5A333868BACEE464FFB2F52AFFC07F9FAF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.// ..partial default xkb_types "default" {.. // Some types that are necessary. // for a full implementation of. // a PC compatible keyboard.. virtual_modifiers Alt;. virtual_modifiers LevelThree;.. type "PC_BREAK" {..modifiers = Control;..map[None] = Level1;..map[Control] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Control";. };.. type "PC_ALT_LEVEL2" {..modifiers = Alt;..map[None] = Level1;..map[Alt] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Alt";. };.. type "PC_SYSRQ" {..modifiers = Alt+LevelThree;..map[None] = Level1;..map[Alt] = Level2;..map[LevelThree] = Level3;..level_name[Level1] = "Base";..level_name[Level2] = "Alt";..level_name[Level3] = "Level3";. };.. type "CTRL+ALT" {..modifiers = Control+Alt;..map[Control+Alt] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Ctrl+Alt";. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):895
                                                                                                                                                  Entropy (8bit):4.894419860850381
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:J/GrK1tYS5TrI1T8wxwUPV3WXwrK1trSWTYI1T3wewnVkT1DthTMLwCLwUa:J/GrK1tYS5TrI1T7OsVmXwrK1trSWTYm
                                                                                                                                                  MD5:07BAFA886097B871B0EB5A3BB8BA83DF
                                                                                                                                                  SHA1:961F3B9C26DE5C19992825C421CE5C931FFD14E9
                                                                                                                                                  SHA-256:4F789CE5EB8ED0BA4DF9BA360608F5B09DD4717EDF823A1FF4F08B8FF2DE6990
                                                                                                                                                  SHA-512:13032F4362BA7960A0136D22F0C30D776027685101C1ADB31A3E480AC749F561508AFD9ADD498BA251BBACDFF4D8C2731E6826265E54E02AF9827E265C5DB798
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default xkb_types "pc" {. type "KEYPAD" {..modifiers = Shift+NumLock;..map[None] = Level1;..map[Shift] = Level2;..map[NumLock] = Level2;..map[Shift+NumLock] = Level1;..level_name[Level1] = "Base";..level_name[Level2] = "Number";. };. include "extra(keypad)".};..// On Mac keypads, level 1 and 2 are swapped.partial xkb_types "mac" {. type "KEYPAD" {..modifiers = Shift+NumLock;..map[None] = Level2;..map[Shift] = Level1;..map[NumLock] = Level1;..map[Shift+NumLock] = Level2;..level_name[Level2] = "Base";..level_name[Level1] = "Number";. };. include "extra(mac_keypad)".};..partial xkb_types "microsoft" {. type "KEYPAD" {. modifiers = Shift+NumLock;. map[None] = Level1;. preserve[Shift] = Shift;. map[NumLock] = Level2;. level_name[Level1] = "Base";. level_name[Level2] = "Number";. };. include "extra(keypad)".};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):623
                                                                                                                                                  Entropy (8bit):4.9702724388135655
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLqEQvn/V2EUCNcjpAQt8wMDpqv+N3wblvwDFvKJkgYIqI+NkTMLwb+LwDFyv:Cx/V2pCNGt8wMqS3wxwVakg9SkTMLwCT
                                                                                                                                                  MD5:64ABBDBC27B846D8912CA58F5612F4A2
                                                                                                                                                  SHA1:A5675E39A5B01431956EB35C37A1E64E55CB1D11
                                                                                                                                                  SHA-256:0DFB5EC72532E4E3CB1B28FDEC396DB3D6813F280A58EEF185F688F4C7CC0EEB
                                                                                                                                                  SHA-512:769535C018D50712AFE4BB738723C1B69C494E706C5C11767462270EC8B9D3DE7A0D19ACB7673DD53BC05FE68B3D5C5239432CDCCAE4A411D1B3255744E686CA
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: basic,v 1.3 2000/08/17 19:54:48 cpqbld Exp $..default xkb_types "basic" {.. // Fairly standard definitions for. // the four required key types.. virtual_modifiers NumLock;.. type "ONE_LEVEL" {..modifiers = None;..map[None] = Level1;..level_name[Level1]= "Any";. };.. type "TWO_LEVEL" {..modifiers = Shift;..map[Shift] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";. };.. type "ALPHABETIC" {. modifiers = Shift+Lock;. map[Shift] = Level2;. map[Lock] = Level2;. level_name[Level1] = "Base";. level_name[Level2] = "Caps";. };..};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):246
                                                                                                                                                  Entropy (8bit):4.256051887778693
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:vFRh5fgFdomepnrAs6HL/xFRx1cvvPJau6czd/n:dbJpUhLDdWku6Ud/n
                                                                                                                                                  MD5:12FAD9640F00F0D22DD12B27AE2E27E4
                                                                                                                                                  SHA1:0462098E52903925847BD4370126C6AE386C81F5
                                                                                                                                                  SHA-256:CBE1F25696664C3BAFE32808474C0D1BF2F3A20E06B8703F5931186EBB41C24D
                                                                                                                                                  SHA-512:F2752C9A417F08905604D6025D753AA542D89B1DA335C877DA6590EBB3D1FE85770310927FF5DFEA071CCDB3371308A10A4A0D1A83DAE79DAA286FB47777C82F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:The types component of a keyboard mapping specifies the key types that can be.associated with the various keyboard keys. The types component can also.optionally contain real modifiers binding and symbolic names for one.or more virtual modifiers..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):505
                                                                                                                                                  Entropy (8bit):5.055581258265879
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:jLJWn/o8wMrxMNUom6fpquQtY+N9caWcywblvwDFvZvwyMF:M/o8wCMR4tYSqarywxwVJw3
                                                                                                                                                  MD5:61180E4DEE8A87216CB379E13CF86F26
                                                                                                                                                  SHA1:4C51D41AA311FB5EA541A539CB6E479DAEC2D2FA
                                                                                                                                                  SHA-256:7B908FA07D2CD24E43A7CA3592B42E681FC1AD5E7FE236B37F0D6A030D723B66
                                                                                                                                                  SHA-512:D530E84DEF6F9F14E6C05095D86A5CECAF392135CD64CAB52A248EDDAB4DE82074F52D972307BDA5541D8532C1B69939C166511298CD9E34A17DD41DAFD63769
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: iso9995,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.partial default xkb_types "default" {.. // Definition for a key type which . // can be used to implement ISO9995. // style level three shift. virtual_modifiers LevelThree;.. type "THREE_LEVEL" {..modifiers = Shift+LevelThree;..map[None] = Level1;..map[Shift] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level3;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Level3";. };.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2993
                                                                                                                                                  Entropy (8bit):4.943540747905254
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:n3W/PXGulDXB48OtYSqar6RmzNheuheOMQi7JV3IRqLOtYSUar1pRmzMheuhlVhX:ql14JtYSqar68zHee+nKtYSUar1p8zsh
                                                                                                                                                  MD5:BD467C5C4FE063B90B987F7A13BA1D06
                                                                                                                                                  SHA1:DF46C58964808A798F28E9FF73F834C3378AB3E0
                                                                                                                                                  SHA-256:F85558A82DF427AA6A67872308E385E5B261AA9520817E46900D72CF43FE599E
                                                                                                                                                  SHA-512:033920434C857B57DFE11FA67E53D8FC95B9733ADD225AB9E0872FFF5E1177DB205B0E33EDB2B3D93C3B568A923D9F2887587779446CDD7AD5AEEF75DB7B51BD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $XKeyboardConfig: xkbdesc/xkeyboard-config/types/level5,v 1.3 2006-01-22 17:49:45 svu Exp $.// $XFree86: xc/programs/xkbcomp/types/extra,v 1.3 2002/11/26 02:14:02 dawes Exp $..partial default xkb_types "default" {. // Definition for a key type used for the czech keymap, for instance.. // Defines style a with four level shift. It is similar to three_level. // type used for iso9995 but it lets the shift key behave "normally"... virtual_modifiers LevelThree,ScrollLock,LevelFive;.. type "EIGHT_LEVEL" {. modifiers = Shift+LevelThree+LevelFive;..map[None] = Level1;..map[Shift] = Level2;..map[LevelThree] = Level3;..map[Shift+LevelThree] = Level4;..map[LevelFive] = Level5;..map[Shift+LevelFive] = Level6;..map[LevelThree+LevelFive] = Level7;..map[Shift+LevelThree+LevelFive] = Level8;..level_name[Level1] = "Base";..level_name[Level2] = "Shift";..level_name[Level3] = "Alt Base"; ..level_name[Level4] = "Shift Alt"; ..level_name[Level5] = "X";..level_name[Level6] = "X Shi
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):289
                                                                                                                                                  Entropy (8bit):5.133658469969046
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:jLD6LWowuj7vo6/Ch8dwodivst4k2NMqNsEyaoEtTWYBTAyEtTfF9NjYwz3:jLGjn/o8td74kqDyHwblvwDFvL
                                                                                                                                                  MD5:723AE020CDC746C423F9D100FF52FB53
                                                                                                                                                  SHA1:BD2E378FCF8765EB8248FD39A1CA4A1C251AD712
                                                                                                                                                  SHA-256:AC958EBB3217E5C6A29FD12CB81059EE4D5CBCC7AEA7CDB36ADAB8B081ABB91D
                                                                                                                                                  SHA-512:9D200053A8774B7D492A63263B8A553E8484952FFF3F3C25253B2FADB559B9B174BDA3FC264EBBFA99F4A6C249E1CC2E92D5CB533D939F76CA70BDC8A9CADBC9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: mousekeys,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.// .partial default xkb_types "default" {. virtual_modifiers Alt;.. type "SHIFT+ALT" {. .modifiers = Shift+Alt;. .map[Shift+Alt] = Level2;. .level_name[Level1] = "Base";..level_name[Level2] = "Shift+Alt";. };.};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):895
                                                                                                                                                  Entropy (8bit):4.894419860850381
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:J/GrK1tYS5TrI1T8wxwUPV3WXwrK1trSWTYI1T3wewnVkT1DthTMLwCLwUa:J/GrK1tYS5TrI1T7OsVmXwrK1trSWTYm
                                                                                                                                                  MD5:07BAFA886097B871B0EB5A3BB8BA83DF
                                                                                                                                                  SHA1:961F3B9C26DE5C19992825C421CE5C931FFD14E9
                                                                                                                                                  SHA-256:4F789CE5EB8ED0BA4DF9BA360608F5B09DD4717EDF823A1FF4F08B8FF2DE6990
                                                                                                                                                  SHA-512:13032F4362BA7960A0136D22F0C30D776027685101C1ADB31A3E480AC749F561508AFD9ADD498BA251BBACDFF4D8C2731E6826265E54E02AF9827E265C5DB798
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.partial default xkb_types "pc" {. type "KEYPAD" {..modifiers = Shift+NumLock;..map[None] = Level1;..map[Shift] = Level2;..map[NumLock] = Level2;..map[Shift+NumLock] = Level1;..level_name[Level1] = "Base";..level_name[Level2] = "Number";. };. include "extra(keypad)".};..// On Mac keypads, level 1 and 2 are swapped.partial xkb_types "mac" {. type "KEYPAD" {..modifiers = Shift+NumLock;..map[None] = Level2;..map[Shift] = Level1;..map[NumLock] = Level1;..map[Shift+NumLock] = Level2;..level_name[Level2] = "Base";..level_name[Level1] = "Number";. };. include "extra(mac_keypad)".};..partial xkb_types "microsoft" {. type "KEYPAD" {. modifiers = Shift+NumLock;. map[None] = Level1;. preserve[Shift] = Shift;. map[NumLock] = Level2;. level_name[Level1] = "Base";. level_name[Level2] = "Number";. };. include "extra(keypad)".};..
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):945
                                                                                                                                                  Entropy (8bit):4.971895888114852
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:c/o8w5s6d606Zx6tS3wxwWt43wxwF+Hkxnt4qywxwF+Jwp3wxw0:c/M3I06ZctSgOWt4gOF+Hsnt4qdOF+W8
                                                                                                                                                  MD5:7CBA46C323FE30FB55AE8BCD7093A0D8
                                                                                                                                                  SHA1:D9603ED5ECDF3B18048D2038C6AB171D031CC241
                                                                                                                                                  SHA-256:D91C8B596A31EBACC4D8BC2AC36A5623302BD73DC631D2AA21EABC584AA5B932
                                                                                                                                                  SHA-512:C7D653357DD45C55BCD0884A7BF98D37213F92A9752D07753D1E5A082C0C27AAB268DF90FB22C5079B2876F1B966BD5A333868BACEE464FFB2F52AFFC07F9FAF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:// $Xorg: pc,v 1.3 2000/08/17 19:54:48 cpqbld Exp $.// ..partial default xkb_types "default" {.. // Some types that are necessary. // for a full implementation of. // a PC compatible keyboard.. virtual_modifiers Alt;. virtual_modifiers LevelThree;.. type "PC_BREAK" {..modifiers = Control;..map[None] = Level1;..map[Control] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Control";. };.. type "PC_ALT_LEVEL2" {..modifiers = Alt;..map[None] = Level1;..map[Alt] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Alt";. };.. type "PC_SYSRQ" {..modifiers = Alt+LevelThree;..map[None] = Level1;..map[Alt] = Level2;..map[LevelThree] = Level3;..level_name[Level1] = "Base";..level_name[Level2] = "Alt";..level_name[Level3] = "Level3";. };.. type "CTRL+ALT" {..modifiers = Control+Alt;..map[Control+Alt] = Level2;..level_name[Level1] = "Base";..level_name[Level2] = "Ctrl+Alt";. };.};.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):833536
                                                                                                                                                  Entropy (8bit):7.0617971573042215
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:ez1wEmIIlrG2AnZejdn5cf5TsgKZ1W1YflhV+wL/lvPp4hSkfm8C6vV:ez/d4rG2EejV5cf54gKiyflhVhGfxC6
                                                                                                                                                  MD5:57A69BF8F353DCF8FE1B0DCE5A77D15E
                                                                                                                                                  SHA1:2B84CFF4556D6CC569D5D22A826E725042684B38
                                                                                                                                                  SHA-256:3BDAC020A77E800E4B1094B107CFF927F3A3BA33521341061A506D438D731D34
                                                                                                                                                  SHA-512:40A3D3051A5EBCF00D6707CE91EBF9C0FBD8D79069C9DCE51C722BC1A8ACB13486909F7B5B324A75FAD69F69D54DB2ECCCD1598620CA65494F9A59A42E1663DB
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....:F...............8............(.............@.................................A......... .................................X........h...........................................................................................................text...............................`..`.data....=.......>..................@....rdata...(...0...*..................@..@.bss.........`...........................idata..X............B..............@....rsrc....h.......j...N..............@...................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 30 20:11:26 2024, mtime=Wed Oct 30 20:11:26 2024, atime=Wed Oct 30 20:11:06 2024, length=704793, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1015
                                                                                                                                                  Entropy (8bit):4.66118533937414
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:8qB5/NE1dOEa7Sh0Avt4podpmboUU8rqygm:8qBRK1dOHODvt4podob9wyg
                                                                                                                                                  MD5:8767E471ABFAABF6514EF3DCB44F6F3B
                                                                                                                                                  SHA1:7663441D32CE33209C574FCFB8DA5C425974BFEB
                                                                                                                                                  SHA-256:F85095933870E5D963C79DF7825E6CF9FF30F019B770F9493E3415EC283E0371
                                                                                                                                                  SHA-512:1AB825DF1AF1220AE95EBE9BFCDA6BB173F61839AA45214CB44E307244C47A0FCB68616560C253C96348F227C285164A12C69230E782E4205F2D9F31EEB82554
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.... ......G.+.....G.+..?1-<.+..........................}....P.O. .:i.....+00.../C:\.....................1.....^Yn...PROGRA~2.........O.I^Yo.....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....^Yo...Xming.<......^Yn.^Yo...........................<v3.X.m.i.n.g.....f.2.....^Yd. .unins000.exe..J......^Yn.^Yn...............................u.n.i.n.s.0.0.0...e.x.e.......X...............-.......W............9......C:\Program Files (x86)\Xming\unins000.exe..8.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.X.m.i.n.g.\.u.n.i.n.s.0.0.0...e.x.e.........*................@Z|...K.J.........`.......X.......138727...........hT..CrF.f4... .|.2=.b...,...W..hT..CrF.f4... .|.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?.
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Oct 30 20:11:26 2024, mtime=Wed Oct 30 20:11:26 2024, atime=Thu May 3 20:43:12 2007, length=858112, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1066
                                                                                                                                                  Entropy (8bit):4.627883829166901
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:8mfZty2NE1dOEa7VmCAGt4whwdpHFgdpgUU8bqygm:8mf22K1dOH0Gt4xdcdbQyg
                                                                                                                                                  MD5:5F30B29D94232CB9482AC47A61632BAF
                                                                                                                                                  SHA1:F445EA87AD8BBD35988910DDE1EBD1A3703E0F1B
                                                                                                                                                  SHA-256:D512CF6CACC106352C5BD9678EB255EB36B13DCA459527C0E2C91870E70C69A4
                                                                                                                                                  SHA-512:92F74C6182CF8F539B4BBAFAA788779BE64E0F618FC3B9B5FE2ECADF4FC83D1D6774D11BD2BFE531D040E7BC864E55B4E219B931AE8F8D97B8045A4FB8755BCD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.... ....U.H.+.....H.+....%............................y....P.O. .:i.....+00.../C:\.....................1.....^Yn...PROGRA~2.........O.I^Yo.....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....^Yo...Xming.<......^Yn.^Yo...........................<v3.X.m.i.n.g.....b.2......6f. .XLaunch.exe.H......^Yn.^Yn...............................X.L.a.u.n.c.h...e.x.e.......W...............-.......V............9......C:\Program Files (x86)\Xming\XLaunch.exe..7.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.X.m.i.n.g.\.X.L.a.u.n.c.h...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.X.m.i.n.g.........*................@Z|...K.J.........`.......X.......138727...........hT..CrF.f4... .s.2=.b...,...W..hT..CrF.f4... .s.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3........
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Has Relative path, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):728
                                                                                                                                                  Entropy (8bit):3.2770031055894804
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:8gl0tRa/ledp8CiGFcfRYbdpY48phQ/CNUvH4t2YZ/elFlSJm:8rdOt/ZMdp8piOUFqy
                                                                                                                                                  MD5:E7BF7C6B9679394AEAE79BD56025D171
                                                                                                                                                  SHA1:F4824414B556D674464DB4914321061A780C522E
                                                                                                                                                  SHA-256:4A96CC5C6AB0DD2BBB9F7FFF163101E07CC9F1EF3557A31E200598F534B2DF3F
                                                                                                                                                  SHA-512:D13A160E560179E20F87D0443DCDAEC4E309A676B842896E31A0FDEFC4E370484A4932BB34BE34D3E132982A2AD324502C98429A9C79789FFE030DDD8B1C7BA8
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F........................................................U....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".P.1...........Xming.<............................................X.m.i.n.g.....\.2...........Xming.url.D............................................X.m.i.n.g...u.r.l.......5.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.X.m.i.n.g.\.X.m.i.n.g...u.r.l.........*................@Z|...K.J.....................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Archive, ctime=Wed Oct 30 20:11:26 2024, mtime=Wed Oct 30 20:11:26 2024, atime=Thu May 3 20:43:16 2007, length=2106368, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1108
                                                                                                                                                  Entropy (8bit):4.5913195052872915
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:8zGEh0dOEa781k0TAAt4K/Mdp8pigdpZaiFUU8J+iqygm:8z5h0dOHQ1V0At4KkdM1dn2H+fyg
                                                                                                                                                  MD5:1065F45D112248A878D2EB1318B48139
                                                                                                                                                  SHA1:AE0D219BE7EE7509C1FA17BF40747F379CE9BD47
                                                                                                                                                  SHA-256:DB91588647332C281F0A0771EED9FDC43EE832D840446C9DC9E9A1C4D9227FB4
                                                                                                                                                  SHA-512:CD1F459AE208B566410EEB2F36266FBCADB2A547E8669F032D3B0E5233DED6098E87A1703B396B9ED20B1E8F0089CE85465B6901DC5E48DFA64BDCB171963718
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:L..................F.... ......G.+...B.H.+...2......$ .....................s....P.O. .:i.....+00.../C:\.....................1.....^Yb...PROGRA~2.........O.I^Yb.....................V........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....P.1.....^Yo...Xming.<......^Yn.^Yo...........................<v3.X.m.i.n.g.....\.2..$ ..6h. .Xming.exe.D......^Yn.^Yn...............................X.m.i.n.g...e.x.e.......U...............-.......T............9......C:\Program Files (x86)\Xming\Xming.exe..5.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.X.m.i.n.g.\.X.m.i.n.g...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.X.m.i.n.g...:.0. .-.c.l.i.p.b.o.a.r.d. .-.m.u.l.t.i.w.i.n.d.o.w.........*................@Z|...K.J.........`.......X.......138727...........hT..CrF.f4... .j.2=.b...,...W..hT..CrF.f4... .j.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1
                                                                                                                                                  Process:C:\Program Files (x86)\Xming\Xming.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2948
                                                                                                                                                  Entropy (8bit):5.261878919452234
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:LT6KcAgbwMOwQia2acN43MrvrcrX4tZbdaIb2AzjRyh4B30J57iJ57zpe35J57e:LTTcAgEMO3ia2avJoRe4+4ZsE
                                                                                                                                                  MD5:B7C339E4FC7D7DC2047A0E8738C701B9
                                                                                                                                                  SHA1:584E2B52561B82952F6BD03A2FE9B7417FC0613F
                                                                                                                                                  SHA-256:79206D366245A5C8996BA8A322615EC0CD1E71269B4B18027851CAE48E5BA0F1
                                                                                                                                                  SHA-512:82C205B4A428ADF2398E0665AB7EA44FD2C5C9A5F254C1A5ECB548E22B530F06ACA6B72429D6A5D04788B5372185BABF243202FD2787F293F090522D0D64B1AF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:Welcome to the Xming X Server..Vendor: Colin Harrison..Release: 6.9.0.31..FreeType2: 2.3.4..Contact: http://sourceforge.net/forum/?group_id=156984....C:\Program Files (x86)\Xming\Xming.exe :0 -clipboard .. -multiwindow....XdmcpRegisterConnection: newAddress 192.168.2.5..winAdjustVideoModeShadowGDI - Using Windows display depth of 32 bits per pixel..winAllocateFBShadowGDI - Creating DIB with width: 1280 height: 1024 depth: 32..winInitVisualsShadowGDI - Masks 00ff0000 0000ff00 000000ff BPRGB 8 d 24 bpp 32..glWinInitVisuals:1596: glWinInitVisuals..glWinInitVisualConfigs:1503: glWinInitVisualConfigs glWinSetVisualConfigs:1581: glWinSetVisualConfigs..init_visuals:1055: init_visuals..null screen fn ReparentWindow..null screen fn RestackWindow..InitQueue - Calling pthread_mutex_init..InitQueue - pthread_mutex_init returned..InitQueue - Calling pthread_cond_init..InitQueue - pthread_cond_init returned..winInitMultiWindowWM - Hello..winInitMultiWindowWM - Calling pthread_mutex_lock ()..winMulti
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3584
                                                                                                                                                  Entropy (8bit):4.012434743866195
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:iAnz1hEU3FR/pmqBl8/QMCBaquEMx5BCwSS4k+bkguj0K:pz1eEFNcqBC/Qrex5MSKD
                                                                                                                                                  MD5:C594B792B9C556EA62A30DE541D2FB03
                                                                                                                                                  SHA1:69E0207515E913243B94C2D3A116D232FF79AF5F
                                                                                                                                                  SHA-256:5DCC1E0A197922907BCA2C4369F778BD07EE4B1BBBDF633E987A028A314D548E
                                                                                                                                                  SHA-512:387BD07857B0DE67C04E0ABF89B754691683F30515726045FF382DA9B6B7F36570E38FAE9ECA5C4F0110CE9BB421D8045A5EC273C4C47B5831948564763ED144
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................|.......|.......|......Rich............PE..L.....%E..................................... ....@..........................@..............................................l ..P....0..8............................................................................ ..D............................text............................... ..`.rdata....... ......................@..@.rsrc...8....0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5632
                                                                                                                                                  Entropy (8bit):4.203889009972449
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:SvTmfWvPcXegCWUo1vlZwrAxoONfHFZONfH3d1xCWMBgW2p3SS4k+bkg6j0K:nfkcXegjJ/ZgYNzcld1xamW2pCSKv
                                                                                                                                                  MD5:B4604F8CD050D7933012AE4AA98E1796
                                                                                                                                                  SHA1:36B7D966C7F87860CD6C46096B397AA23933DF8E
                                                                                                                                                  SHA-256:B50B7AC03EC6DA865BF4504C7AC1E52D9F5B67C7BCB3EC0DB59FAB24F1B471C5
                                                                                                                                                  SHA-512:3057AA4810245DA0B340E1C70201E5CE528CFDC5A164915E7B11855E3A5B9BA0ED77FBC542F5E4EB296EA65AF88F263647B577151068636BA188D8C4FD44E431
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d......E..........#............................@.............................`..............................................................<!.......P..8....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...8....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):23312
                                                                                                                                                  Entropy (8bit):4.596242908851566
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:+Vm08QoKkiWZ76UJuP71W55iWHHoSHigH2euwsHTGHVb+VHHmnH+aHjHqLHxmoq1:2m08QotiCjJuPGw4
                                                                                                                                                  MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                  SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                  SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                  SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                  Process:C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe
                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):694272
                                                                                                                                                  Entropy (8bit):6.429802333668127
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:pkxzRCUn4rP/37YzHXA6/YUKsGjQNw4qpRRpDWoVphKvV2xg4:GFRCUn4rP/37YzHXA6QJsoPtdpQ0xg4
                                                                                                                                                  MD5:A52A2BC95FC835F16506C0041211B8B7
                                                                                                                                                  SHA1:E38C541BE3B445D20371308F9F55E81A707DD1B8
                                                                                                                                                  SHA-256:089B2E05E71570CE2990AE45D9F540EC086394FA1F44B900BF32BCC219F3F12C
                                                                                                                                                  SHA-512:3D4F09D735C18D64512079883A75A302F318D195461577EBAB1D74921286AFBB40082D5BAFA3F84E70A57060F32D11B91E3358C0BE0145E45F530F5853212F86
                                                                                                                                                  Malicious:false
                                                                                                                                                  Antivirus:
                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                  Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*..........................................@..............................................@..............................<%......p....................`...............................P......................................................CODE................................ ..`DATA....`...........................@...BSS.....`................................idata..<%.......&..................@....tls.........@...........................rdata.......P......................@..P.reloc......`......................@..P.rsrc...p...........................@..P.............0......................@..P........................................................................................................................................
                                                                                                                                                  Process:C:\Program Files (x86)\Xming\xkbcomp.exe
                                                                                                                                                  File Type:Compiled XKB Keymap: lsb, version 15
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):7632
                                                                                                                                                  Entropy (8bit):5.024935431941062
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:qdsY96MLbryTgByXawFBZSLu5iJTjQVPJd0YxvG8T:qa6yTgByqwF7S6mIT
                                                                                                                                                  MD5:6FB8BE19A4D9B386CC8E7B7DA483BEDA
                                                                                                                                                  SHA1:19FF68D8AF3CD07F169EDF1A25F9C2F60461B630
                                                                                                                                                  SHA-256:7035D9221DA1DFB9D0D82E77AD5503BBA6362384ECF9BA77BF7460EE08CF5D7A
                                                                                                                                                  SHA-512:5A77DE16CA45C165773E0601B7D9F723F64372EC448A45A16C645C8A26CE484827D011E1E05961CEA91ADF8E5AD618AA84E17443A858458E79F271B2801299F7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:.mkx....{.......d.<...............p.....................\.t.....d.<.......NumLock.....Alt.....LevelThree..ScrollLock..LevelFive...AltGr...Meta....Super...Hyper...........xfree86+aliases(qwerty).....9.....ESC.AE01AE02AE03AE04AE05AE06AE07AE08AE09AE10AE11AE12BKSPTAB.AD01AD02AD03AD04AD05AD06AD07AD08AD09AD10AD11AD12RTRNLCTLAC01AC02AC03AC04AC05AC06AC07AC08AC09AC10AC11TLDELFSHBKSLAB01AB02AB03AB04AB05AB06AB07AB08AB09AB10RTSHKPMULALTSPCECAPSFK01FK02FK03FK04FK05FK06FK07FK08FK09FK10NMLKSCLKKP7.KP8.KP9.KPSUKP4.KP5.KP6.KPADKP1.KP2.KP3.KP0.KPDLSYRQMDSWLSGTFK11FK12HOMEUP..PGUPLEFTII65RGHTEND.DOWNPGDNINS.DELEKPENRCTLPAUSPRSCKPDVRALTBRK.LWINRWINMENUFK13FK14FK15FK16FK17KPDCLVL3ALT.KPEQSUPRHYPRXFERI02.NFERI04.AE13I06.I07.I08.I09.I0A.I0B.I0C.I0D.I0E.I0F.I10.I11.I12.I13.I14.I15.I16.I17.I18.I19.I1A.I1B.METAK59.I1E.I1F.I20.I21.I22.I23.I24.I25.I26.I27.I28.I29.K5A.I2B.I2C.I2D.I2E.I2F.I30.I31.I32.I33.I34.K5B.K5D.K5E.K5F.I39.I3A.I3B.I3C.K62.K63.K64.K65.K66.I42.I43.I44.I45.K67.K68.K69.K6A.I4A.K6B.K6C.K6D.K6E.K6F.
                                                                                                                                                  Process:C:\Program Files (x86)\Xming\Xming.exe
                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):314
                                                                                                                                                  Entropy (8bit):4.217741085754921
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6:j8gdfFNGlY8A84HH2NU7nlEuaCXAkTkut6nAkTku90iA2OdM9xpQLF9A2pv:5R2lYR7n28HaBTut6ATu9+IxpQxiK
                                                                                                                                                  MD5:1EFAC07434570D3EBD46766DC4B4F0CC
                                                                                                                                                  SHA1:B8394210FE7831AA0A08989B413F95B39B8B47CC
                                                                                                                                                  SHA-256:F3F5488113336E3CFAD46A0E67F5A4F409468F0B28CD3EF4873404AD8754AC94
                                                                                                                                                  SHA-512:77BB2FBD2BA244C169B874047EBD06DF3CD70C0C50311512008A609E67E7E80845859BCDECDDC6163EA7C4AC778C9931B5B8F3CF2E13A294AD01E4BAE21AC436
                                                                                                                                                  Malicious:false
                                                                                                                                                  Preview:xkb_keymap "default" {.. xkb_keycodes { include "xfree86+aliases(qwerty)" };.. xkb_types { include "complete" };.. xkb_compatibility { include "complete" };.. xkb_symbols { include "pc+de_CH" };.. xkb_geometry { include "pc(pc105)" };..};..
                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                  Entropy (8bit):7.988147307937862
                                                                                                                                                  TrID:
                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 97.43%
                                                                                                                                                  • Win32 Executable PowerBASIC/Win 9.x (148305/79) 1.44%
                                                                                                                                                  • Inno Setup installer (109748/4) 1.07%
                                                                                                                                                  • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                  File name:Xming-6-9-0-31-setup.exe
                                                                                                                                                  File size:2'204'914 bytes
                                                                                                                                                  MD5:4cd12b9bec0ae19b95584650bbaf534a
                                                                                                                                                  SHA1:8e232d39e7c319ef299364c04b89bd4af1baca0a
                                                                                                                                                  SHA256:9fe52242d63d90c5bf4859b9de46f516c54b80bf8e94939a4986667acf6c5024
                                                                                                                                                  SHA512:cdb645dc0ea16d0de0dfaafc4678e13a4eaabffe585d53f7b9d7de96ed4df7719c61397adefc763c0cf9374af1ded593f146542866904d624c994e64a9433eb9
                                                                                                                                                  SSDEEP:49152:C2FWJxdex2A96TU2PNDjDh3TQUBRbM8hMt7IJ4dZz+3txS9C2Dw050ov:TFWPdG2A9JeNDj93MUBNM9Lce9C2DT0M
                                                                                                                                                  TLSH:E5A53346BAD0187AE1A496B92E23C242BD5F3D246DF0C15F78DCAA6F6F734C484143E9
                                                                                                                                                  File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                  Icon Hash:6123174c8e9a316c
                                                                                                                                                  Entrypoint:0x40991c
                                                                                                                                                  Entrypoint Section:CODE
                                                                                                                                                  Digitally signed:false
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                  Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                  TLS Callbacks:
                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                  OS Version Major:1
                                                                                                                                                  OS Version Minor:0
                                                                                                                                                  File Version Major:1
                                                                                                                                                  File Version Minor:0
                                                                                                                                                  Subsystem Version Major:1
                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                  Import Hash:884310b1928934402ea6fec1dbd3cf5e
                                                                                                                                                  Instruction
                                                                                                                                                  push ebp
                                                                                                                                                  mov ebp, esp
                                                                                                                                                  add esp, FFFFFFCCh
                                                                                                                                                  push ebx
                                                                                                                                                  push esi
                                                                                                                                                  push edi
                                                                                                                                                  xor eax, eax
                                                                                                                                                  mov dword ptr [ebp-10h], eax
                                                                                                                                                  mov dword ptr [ebp-24h], eax
                                                                                                                                                  call 00007F1D5CB786EFh
                                                                                                                                                  call 00007F1D5CB798F6h
                                                                                                                                                  call 00007F1D5CB7BB21h
                                                                                                                                                  call 00007F1D5CB7BBA8h
                                                                                                                                                  call 00007F1D5CB7E24Fh
                                                                                                                                                  call 00007F1D5CB7E3B6h
                                                                                                                                                  xor eax, eax
                                                                                                                                                  push ebp
                                                                                                                                                  push 00409FC6h
                                                                                                                                                  push dword ptr fs:[eax]
                                                                                                                                                  mov dword ptr fs:[eax], esp
                                                                                                                                                  xor edx, edx
                                                                                                                                                  push ebp
                                                                                                                                                  push 00409F7Ch
                                                                                                                                                  push dword ptr fs:[edx]
                                                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                                                  mov eax, dword ptr [0040C014h]
                                                                                                                                                  call 00007F1D5CB7EDE0h
                                                                                                                                                  call 00007F1D5CB7E96Bh
                                                                                                                                                  lea edx, dword ptr [ebp-10h]
                                                                                                                                                  xor eax, eax
                                                                                                                                                  call 00007F1D5CB7C025h
                                                                                                                                                  mov edx, dword ptr [ebp-10h]
                                                                                                                                                  mov eax, 0040CDD4h
                                                                                                                                                  call 00007F1D5CB787A0h
                                                                                                                                                  push 00000002h
                                                                                                                                                  push 00000000h
                                                                                                                                                  push 00000001h
                                                                                                                                                  mov ecx, dword ptr [0040CDD4h]
                                                                                                                                                  mov dl, 01h
                                                                                                                                                  mov eax, 0040719Ch
                                                                                                                                                  call 00007F1D5CB7C890h
                                                                                                                                                  mov dword ptr [0040CDD8h], eax
                                                                                                                                                  xor edx, edx
                                                                                                                                                  push ebp
                                                                                                                                                  push 00409F5Ah
                                                                                                                                                  push dword ptr fs:[edx]
                                                                                                                                                  mov dword ptr fs:[edx], esp
                                                                                                                                                  call 00007F1D5CB7EE50h
                                                                                                                                                  mov dword ptr [0040CDE0h], eax
                                                                                                                                                  mov eax, dword ptr [0040CDE0h]
                                                                                                                                                  cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                  jne 00007F1D5CB7EF8Ah
                                                                                                                                                  mov eax, dword ptr [0040CDE0h]
                                                                                                                                                  mov edx, 00000028h
                                                                                                                                                  call 00007F1D5CB7CC91h
                                                                                                                                                  mov edx, dword ptr [0040CDE0h]
                                                                                                                                                  cmp eax, dword ptr [edx+00h]
                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xd0000x950.idata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x110000x78c8.rsrc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000x0.reloc
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xf0000x18.rdata
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                  CODE0x10000x90400x92003fc23a57f6f12a4277db04cb09d7c497False0.6109267979452054data6.538420413933938IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                  DATA0xb0000x2480x4009981120c17987c8a6e66ed14ebd1c6ddFalse0.3046875data2.711035285634283IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  BSS0xc0000xe340x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .idata0xd0000x9500xa00bb5485bf968b970e5ea81292af2acdbaFalse0.414453125data4.430733069799036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .tls0xe0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                  .rdata0xf0000x180x2009ba824905bf9c7922b6fc87a38b74366False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                  .reloc0x100000x8a40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                  .rsrc0x110000x78c80x7a002d276dfb743eaba86d666e34b1016779False0.49775870901639346data4.932685048293178IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                  RT_ICON0x114440x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.400609756097561
                                                                                                                                                  RT_ICON0x11aac0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.532258064516129
                                                                                                                                                  RT_ICON0x11d940x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.6756756756756757
                                                                                                                                                  RT_ICON0x11ebc0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.47974413646055436
                                                                                                                                                  RT_ICON0x12d640x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152EnglishUnited States0.6917870036101083
                                                                                                                                                  RT_ICON0x1360c0x568Device independent bitmap graphic, 16 x 32 x 8, image size 320EnglishUnited States0.619942196531792
                                                                                                                                                  RT_ICON0x13b740x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5504149377593361
                                                                                                                                                  RT_ICON0x1611c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6721388367729831
                                                                                                                                                  RT_ICON0x171c40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6914893617021277
                                                                                                                                                  RT_STRING0x1762c0x2f2data0.35543766578249336
                                                                                                                                                  RT_STRING0x179200x30cdata0.3871794871794872
                                                                                                                                                  RT_STRING0x17c2c0x2cedata0.42618384401114207
                                                                                                                                                  RT_STRING0x17efc0x68data0.75
                                                                                                                                                  RT_STRING0x17f640xb4data0.6277777777777778
                                                                                                                                                  RT_STRING0x180180xaedata0.5344827586206896
                                                                                                                                                  RT_RCDATA0x180c80x2cdata1.1818181818181819
                                                                                                                                                  RT_GROUP_ICON0x180f40x84dataEnglishUnited States0.6363636363636364
                                                                                                                                                  RT_VERSION0x181780x3ccdataEnglishUnited States0.35288065843621397
                                                                                                                                                  RT_MANIFEST0x185440x383XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4638487208008899
                                                                                                                                                  DLLImport
                                                                                                                                                  kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle
                                                                                                                                                  user32.dllMessageBoxA
                                                                                                                                                  oleaut32.dllVariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen
                                                                                                                                                  advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA
                                                                                                                                                  kernel32.dllWriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                                                                                  user32.dllTranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA
                                                                                                                                                  comctl32.dllInitCommonControls
                                                                                                                                                  advapi32.dllAdjustTokenPrivileges
                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                  EnglishUnited States
                                                                                                                                                  No network behavior found

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:17:11:06
                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                  Path:C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe"
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:2'204'914 bytes
                                                                                                                                                  MD5 hash:4CD12B9BEC0AE19B95584650BBAF534A
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:1
                                                                                                                                                  Start time:17:11:06
                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\is-70FSE.tmp\is-L00DR.tmp" /SL4 $2043A "C:\Users\user\Desktop\Xming-6-9-0-31-setup.exe" 1923415 73728
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:694'272 bytes
                                                                                                                                                  MD5 hash:A52A2BC95FC835F16506C0041211B8B7
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Antivirus matches:
                                                                                                                                                  • Detection: 2%, ReversingLabs
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Target ID:5
                                                                                                                                                  Start time:17:11:30
                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                  Path:C:\Program Files (x86)\Xming\Xming.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Program Files (x86)\Xming\Xming.exe" :0 -clipboard -multiwindow
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:2'106'368 bytes
                                                                                                                                                  MD5 hash:2118E06C1667CDEF92CB5977D9CC8534
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:6
                                                                                                                                                  Start time:17:11:31
                                                                                                                                                  Start date:30/10/2024
                                                                                                                                                  Path:C:\Program Files (x86)\Xming\xkbcomp.exe
                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                  Commandline:"C:\Program Files (x86)\Xming\xkbcomp" -w 1 "-RC:\Program Files (x86)\Xming\xkb" -xkm "C:\Users\user\AppData\Local\Temp\xkb_a01396" -em1 "The XKEYBOARD keymap compiler (xkbcomp) reports:" -emp "> " -eml "Errors from xkbcomp are not fatal to the X server" "C:\Users\user\AppData\Local\Temp\server-0.xkm"
                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                  File size:833'536 bytes
                                                                                                                                                  MD5 hash:57A69BF8F353DCF8FE1B0DCE5A77D15E
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:true

                                                                                                                                                  Reset < >

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:21.9%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:3.3%
                                                                                                                                                    Total number of Nodes:1514
                                                                                                                                                    Total number of Limit Nodes:27
                                                                                                                                                    execution_graph 6174 408c48 6177 408b18 6174->6177 6178 408b21 6177->6178 6179 403198 4 API calls 6178->6179 6180 408b2f 6178->6180 6179->6178 6446 402b48 RaiseException 6447 40294a 6448 402952 6447->6448 6449 403554 4 API calls 6448->6449 6450 402967 6448->6450 6449->6448 6451 403f4a 6452 403f53 6451->6452 6453 403f5c 6451->6453 6454 403f07 4 API calls 6452->6454 6454->6453 6455 406f4a 6456 406f34 6455->6456 6457 403198 4 API calls 6456->6457 6458 406f3c 6457->6458 6459 403198 4 API calls 6458->6459 6460 406f44 6459->6460 6461 40914c 6462 4091c0 AdjustTokenPrivileges GetLastError 6461->6462 6463 409153 6461->6463 6464 4091e6 6462->6464 6465 4091ed ExitWindowsEx 6462->6465 6463->6462 6470 409160 6464->6470 6467 4091fa 6465->6467 6468 4091eb 6465->6468 6469 409160 MessageBoxA 6467->6469 6469->6468 6471 40916c 6470->6471 6472 409177 MessageBoxA 6471->6472 6472->6468 6189 403a52 6190 403a74 6189->6190 6191 403a5a WriteFile 6189->6191 6191->6190 6192 403a78 GetLastError 6191->6192 6192->6190 6477 408952 6478 40895b 6477->6478 6479 403198 4 API calls 6478->6479 6485 4089f5 6479->6485 6480 408a20 6481 4031b8 4 API calls 6480->6481 6483 408aa5 6481->6483 6482 408a0c 6486 4032fc 4 API calls 6482->6486 6484 403278 4 API calls 6484->6485 6485->6480 6485->6482 6485->6484 6487 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6485->6487 6486->6480 6487->6485 6193 402654 6194 403154 4 API calls 6193->6194 6195 402614 6194->6195 6196 402632 6195->6196 6197 403154 4 API calls 6195->6197 6197->6196 5930 407358 5931 407364 CloseHandle 5930->5931 5932 40736d 5930->5932 5931->5932 6492 409f5f 6493 409ed1 6492->6493 6494 409efd 6493->6494 6496 409218 9 API calls 6493->6496 6495 409f16 6494->6495 6499 409f10 RemoveDirectoryA 6494->6499 6497 409f2a 6495->6497 6498 409f1f 73A15CF0 6495->6498 6496->6494 6500 409f52 6497->6500 6501 40357c 4 API calls 6497->6501 6498->6497 6499->6495 6502 409f48 6501->6502 6503 4025ac 4 API calls 6502->6503 6503->6500 6206 402e64 6207 402e69 6206->6207 6208 402e7a RtlUnwind 6207->6208 6209 402e5e 6207->6209 6210 402e9d 6208->6210 6508 409f66 6509 409f6d 6508->6509 6511 409f72 6508->6511 6516 409180 6509->6516 6512 403198 4 API calls 6511->6512 6513 409fbd 6512->6513 6514 403198 4 API calls 6513->6514 6515 409fc5 6514->6515 6517 40918c GetCurrentProcess OpenProcessToken 6516->6517 6518 4091ed ExitWindowsEx 6516->6518 6519 4091a5 LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6517->6519 6520 40919e 6517->6520 6521 4091fa 6518->6521 6522 4091a3 6518->6522 6519->6518 6524 4091e6 6519->6524 6523 409160 MessageBoxA 6520->6523 6525 409160 MessageBoxA 6521->6525 6522->6511 6523->6522 6526 409160 MessageBoxA 6524->6526 6525->6522 6526->6522 6539 403f7d 6540 403fa2 6539->6540 6543 403f84 6539->6543 6542 403e8e 4 API calls 6540->6542 6540->6543 6541 403f8c 6542->6543 6543->6541 6544 402674 4 API calls 6543->6544 6545 403fca 6544->6545 5741 403d02 5743 403d12 5741->5743 5742 403ddf ExitProcess 5743->5742 5744 403db8 5743->5744 5745 403dea 5743->5745 5751 403da4 5743->5751 5752 403d8f MessageBoxA 5743->5752 5757 403cc8 5744->5757 5748 403cc8 4 API calls 5749 403dcc 5748->5749 5761 4019dc 5749->5761 5773 403fe4 5751->5773 5752->5744 5753 403dd1 5753->5742 5753->5745 5758 403cd6 5757->5758 5760 403ceb 5758->5760 5777 402674 5758->5777 5760->5748 5762 401abb 5761->5762 5763 4019ed 5761->5763 5762->5753 5764 401a04 RtlEnterCriticalSection 5763->5764 5765 401a0e LocalFree 5763->5765 5764->5765 5766 401a41 5765->5766 5767 401a2f VirtualFree 5766->5767 5768 401a49 5766->5768 5767->5766 5769 401a70 LocalFree 5768->5769 5770 401a87 5768->5770 5769->5769 5769->5770 5771 401aa9 RtlDeleteCriticalSection 5770->5771 5772 401a9f RtlLeaveCriticalSection 5770->5772 5771->5753 5772->5771 5774 403fe8 5773->5774 5780 403f07 5774->5780 5776 404006 5778 403154 4 API calls 5777->5778 5779 40267a 5778->5779 5779->5760 5790 403f09 5780->5790 5782 403e9c 5783 403f3c 5782->5783 5784 403ef2 5782->5784 5792 403ea9 5782->5792 5794 403e8e 5782->5794 5783->5776 5788 402674 4 API calls 5784->5788 5785 403ecf 5785->5776 5786 403154 4 API calls 5786->5790 5788->5785 5790->5782 5790->5786 5791 403f3d 5790->5791 5803 403e9c 5790->5803 5791->5776 5792->5785 5793 402674 4 API calls 5792->5793 5793->5785 5795 403e4c 5794->5795 5796 403e62 5795->5796 5797 403e7b 5795->5797 5799 403e67 5795->5799 5798 403cc8 4 API calls 5796->5798 5800 402674 4 API calls 5797->5800 5798->5799 5801 403e78 5799->5801 5802 402674 4 API calls 5799->5802 5800->5801 5801->5784 5801->5792 5802->5801 5804 403ed7 5803->5804 5810 403ea9 5803->5810 5805 403ef2 5804->5805 5806 403e8e 4 API calls 5804->5806 5807 402674 4 API calls 5805->5807 5809 403ee6 5806->5809 5808 403ecf 5807->5808 5808->5790 5809->5805 5809->5810 5810->5808 5811 402674 4 API calls 5810->5811 5811->5808 6219 404206 6220 4041cc 6219->6220 6221 40420a 6219->6221 6222 404282 6221->6222 6223 403154 4 API calls 6221->6223 6224 404323 6223->6224 6225 402c08 6226 402c82 6225->6226 6229 402c19 6225->6229 6227 402c56 RtlUnwind 6228 403154 4 API calls 6227->6228 6228->6226 6229->6226 6229->6227 6232 402b28 6229->6232 6233 402b31 RaiseException 6232->6233 6234 402b47 6232->6234 6233->6234 6234->6227 6235 40740a GetFileSize 6236 407436 6235->6236 6237 407426 GetLastError 6235->6237 6237->6236 6238 40742f 6237->6238 6239 40729c 21 API calls 6238->6239 6239->6236 6546 409d0b 6547 40977c 4 API calls 6546->6547 6548 409d10 6547->6548 6549 409d15 6548->6549 6550 402f24 5 API calls 6548->6550 6551 407728 InterlockedExchange 6549->6551 6550->6549 6552 409d3d 6551->6552 6553 409d4d 6552->6553 6554 40977c 4 API calls 6552->6554 6555 4074bc 22 API calls 6553->6555 6554->6553 6556 409d69 6555->6556 6557 4025ac 4 API calls 6556->6557 6558 409da0 6557->6558 6563 409b15 6564 409b3a 6563->6564 6565 4094c0 15 API calls 6564->6565 6568 409b3f 6565->6568 6566 409b79 6567 409bcc 6566->6567 6574 408af4 4 API calls 6566->6574 6596 4026c4 GetSystemTime 6567->6596 6568->6566 6570 408af4 4 API calls 6568->6570 6572 409b64 6570->6572 6571 409bd1 6573 409048 33 API calls 6571->6573 6578 409b6c MessageBoxA 6572->6578 6575 409bd9 6573->6575 6577 409ba8 6574->6577 6576 4031e8 4 API calls 6575->6576 6579 409be6 6576->6579 6582 409bb0 MessageBoxA 6577->6582 6580 4057b4 5 API calls 6578->6580 6581 408f3c 12 API calls 6579->6581 6580->6566 6583 409bfc 6581->6583 6582->6567 6584 409bbd 6582->6584 6585 4031e8 4 API calls 6583->6585 6586 4057b4 5 API calls 6584->6586 6587 409c09 6585->6587 6586->6567 6588 4072f0 23 API calls 6587->6588 6589 409c48 6588->6589 6590 402594 4 API calls 6589->6590 6591 409c68 6590->6591 6592 4077c4 5 API calls 6591->6592 6593 409caa 6592->6593 6594 407a54 23 API calls 6593->6594 6595 409cd1 6594->6595 6596->6571 6240 406e17 6241 406e24 SetErrorMode 6240->6241 6242 403018 6243 403070 6242->6243 6244 403025 6242->6244 6245 40302a RtlUnwind 6244->6245 6247 40304e 6245->6247 6246 402f78 6247->6246 6249 402be8 6247->6249 6250 402bf1 RaiseException 6249->6250 6251 402c04 6249->6251 6250->6251 6251->6243 6252 406618 IsDBCSLeadByte 6253 406630 6252->6253 5948 40991c 5987 4030dc 5948->5987 5950 409932 5990 4042e8 5950->5990 5952 409937 5993 406518 5952->5993 5956 409941 6005 408dbc GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5956->6005 5965 4031e8 4 API calls 5966 40998d 5965->5966 5967 4072f0 23 API calls 5966->5967 5968 4099a5 5967->5968 6038 4098c8 FindResourceA 5968->6038 5971 40977c 4 API calls 5973 409a1a 5971->5973 5972 407728 InterlockedExchange 5975 4099dc 5972->5975 5974 4072b0 20 API calls 5973->5974 5976 409a40 5974->5976 5975->5971 5975->5973 5977 409a5b 5976->5977 5978 40977c 4 API calls 5976->5978 5979 4077c4 5 API calls 5977->5979 5978->5977 5980 409a80 5979->5980 6051 4088a4 5980->6051 5984 409ac0 5985 4088a4 23 API calls 5984->5985 5986 409af6 5984->5986 5985->5984 6065 403094 5987->6065 5989 4030e1 GetModuleHandleA GetCommandLineA 5989->5950 5991 403154 4 API calls 5990->5991 5992 404323 5990->5992 5991->5992 5992->5952 6066 405bf8 5993->6066 6002 4065a4 6146 406564 GetModuleHandleA GetProcAddress 6002->6146 6006 408e0f 6005->6006 6148 406dbc SetErrorMode 6006->6148 6009 4070a0 5 API calls 6010 408e3f 6009->6010 6011 403198 4 API calls 6010->6011 6012 408e54 6011->6012 6013 40980c GetSystemInfo VirtualQuery 6012->6013 6014 4098c0 6013->6014 6017 409836 6013->6017 6019 40939c 6014->6019 6015 4098a1 VirtualQuery 6015->6014 6015->6017 6016 409860 VirtualProtect 6016->6017 6017->6014 6017->6015 6017->6016 6018 40988f VirtualProtect 6017->6018 6018->6015 6152 4069f4 6019->6152 6021 40942a 6022 4031b8 4 API calls 6021->6022 6024 409444 6022->6024 6023 406a60 6 API calls 6026 4093b9 6023->6026 6027 406a60 6024->6027 6025 403454 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6025->6026 6026->6021 6026->6023 6026->6025 6028 406a87 GetModuleFileNameA 6027->6028 6029 406aab 6027->6029 6031 403278 4 API calls 6028->6031 6030 4068d0 GetCommandLineA 6029->6030 6032 406ab3 6030->6032 6033 406aa9 6031->6033 6034 406ad5 6032->6034 6036 406958 4 API calls 6032->6036 6033->6034 6035 403198 4 API calls 6034->6035 6037 406aea 6035->6037 6036->6032 6037->5965 6039 4098e2 SizeofResource 6038->6039 6040 4098dd 6038->6040 6042 4098f4 LoadResource 6039->6042 6043 4098ef 6039->6043 6041 40977c 4 API calls 6040->6041 6041->6039 6045 409902 6042->6045 6046 409907 LockResource 6042->6046 6044 40977c 4 API calls 6043->6044 6044->6042 6047 40977c 4 API calls 6045->6047 6048 409913 6046->6048 6049 409918 6046->6049 6047->6046 6050 40977c 4 API calls 6048->6050 6049->5972 6049->5975 6050->6049 6052 4088d2 6051->6052 6053 408918 6051->6053 6052->6053 6056 403278 4 API calls 6052->6056 6059 403420 4 API calls 6052->6059 6060 4031e8 4 API calls 6052->6060 6061 407a54 23 API calls 6052->6061 6054 407a54 23 API calls 6053->6054 6055 40892c 6054->6055 6057 403198 4 API calls 6055->6057 6056->6052 6058 408941 6057->6058 6062 404b70 6058->6062 6059->6052 6060->6052 6061->6052 6063 402594 4 API calls 6062->6063 6064 404b7b 6063->6064 6064->5984 6065->5989 6067 405890 5 API calls 6066->6067 6068 405c09 6067->6068 6069 4051d0 GetSystemDefaultLCID 6068->6069 6073 405206 6069->6073 6070 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 6070->6073 6071 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 6071->6073 6072 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6072->6073 6073->6070 6073->6071 6073->6072 6077 405268 6073->6077 6074 404c2c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 6074->6077 6075 40515c LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 6075->6077 6076 4031e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 6076->6077 6077->6074 6077->6075 6077->6076 6078 4052eb 6077->6078 6079 4031b8 4 API calls 6078->6079 6080 405305 6079->6080 6081 405314 GetSystemDefaultLCID 6080->6081 6138 40515c GetLocaleInfoA 6081->6138 6084 4031e8 4 API calls 6085 405354 6084->6085 6086 40515c 5 API calls 6085->6086 6087 405369 6086->6087 6088 40515c 5 API calls 6087->6088 6089 40538d 6088->6089 6144 4051a8 GetLocaleInfoA 6089->6144 6092 4051a8 GetLocaleInfoA 6093 4053bd 6092->6093 6094 40515c 5 API calls 6093->6094 6095 4053d7 6094->6095 6096 4051a8 GetLocaleInfoA 6095->6096 6097 4053f4 6096->6097 6098 40515c 5 API calls 6097->6098 6099 40540e 6098->6099 6100 4031e8 4 API calls 6099->6100 6101 40541b 6100->6101 6102 40515c 5 API calls 6101->6102 6103 405430 6102->6103 6104 4031e8 4 API calls 6103->6104 6105 40543d 6104->6105 6106 4051a8 GetLocaleInfoA 6105->6106 6107 40544b 6106->6107 6108 40515c 5 API calls 6107->6108 6109 405465 6108->6109 6110 4031e8 4 API calls 6109->6110 6111 405472 6110->6111 6112 40515c 5 API calls 6111->6112 6113 405487 6112->6113 6114 4031e8 4 API calls 6113->6114 6115 405494 6114->6115 6116 40515c 5 API calls 6115->6116 6117 4054a9 6116->6117 6118 4054c6 6117->6118 6119 4054b7 6117->6119 6120 40322c 4 API calls 6118->6120 6121 40322c 4 API calls 6119->6121 6122 4054c4 6120->6122 6121->6122 6123 40515c 5 API calls 6122->6123 6124 4054e8 6123->6124 6125 405505 6124->6125 6126 4054f6 6124->6126 6128 403198 4 API calls 6125->6128 6127 40322c 4 API calls 6126->6127 6129 405503 6127->6129 6128->6129 6130 4033b4 4 API calls 6129->6130 6131 405527 6130->6131 6132 4033b4 4 API calls 6131->6132 6133 405541 6132->6133 6134 4031b8 4 API calls 6133->6134 6135 40555b 6134->6135 6136 405c44 GetVersionExA 6135->6136 6137 405c5b 6136->6137 6137->6002 6139 405183 6138->6139 6140 405195 6138->6140 6141 403278 4 API calls 6139->6141 6142 40322c 4 API calls 6140->6142 6143 405193 6141->6143 6142->6143 6143->6084 6145 4051c4 6144->6145 6145->6092 6147 406580 6F541CD0 6146->6147 6147->5956 6149 403414 6148->6149 6150 406df4 LoadLibraryA 6149->6150 6151 406e0a 6150->6151 6151->6009 6153 4068d0 GetCommandLineA 6152->6153 6154 406a14 6153->6154 6156 406a35 6154->6156 6159 406958 6154->6159 6157 4031b8 4 API calls 6156->6157 6158 406a4f 6157->6158 6158->6026 6160 40697a 6159->6160 6161 403278 4 API calls 6160->6161 6162 4069ae 6161->6162 6163 403420 4 API calls 6162->6163 6164 4069b6 6163->6164 6165 4031e8 4 API calls 6164->6165 6166 4069ce 6165->6166 6167 403198 4 API calls 6166->6167 6168 4069e3 6167->6168 6168->6154 6254 405a24 6255 405a34 6254->6255 6256 405a2c 6254->6256 6257 405a32 6256->6257 6258 405a3b 6256->6258 6261 40599c 6257->6261 6259 405890 5 API calls 6258->6259 6259->6255 6262 4059a4 6261->6262 6263 4059be 6262->6263 6264 403154 4 API calls 6262->6264 6265 4059c3 6263->6265 6266 4059da 6263->6266 6264->6262 6268 405890 5 API calls 6265->6268 6267 403154 4 API calls 6266->6267 6269 4059df 6267->6269 6270 4059d6 6268->6270 6271 405900 19 API calls 6269->6271 6272 403154 4 API calls 6270->6272 6271->6270 6273 405a08 6272->6273 6274 403154 4 API calls 6273->6274 6275 405a16 6274->6275 6275->6255 6276 403a28 ReadFile 6277 403a46 6276->6277 6278 403a49 GetLastError 6276->6278 5073 409b30 5109 40977c 5073->5109 5075 409b35 5076 409b3a 5075->5076 5202 402f24 5075->5202 5116 4094c0 5076->5116 5079 409bcc 5137 4026c4 GetSystemTime 5079->5137 5080 409b3f 5082 409b79 5080->5082 5207 408af4 5080->5207 5082->5079 5087 408af4 4 API calls 5082->5087 5084 409bd1 5138 409048 5084->5138 5085 409b64 5091 409b6c MessageBoxA 5085->5091 5090 409ba8 5087->5090 5095 409bb0 MessageBoxA 5090->5095 5210 4057b4 5091->5210 5095->5079 5097 409bbd 5095->5097 5099 4057b4 5 API calls 5097->5099 5098 4031e8 4 API calls 5100 409c09 5098->5100 5099->5079 5181 4072f0 5100->5181 5104 409c68 5192 4077c4 5104->5192 5106 409caa 5214 407a54 5106->5214 5108 409cd1 5110 409785 5109->5110 5111 40979d 5109->5111 5222 4057e0 5110->5222 5113 4057e0 4 API calls 5111->5113 5115 4097ae 5113->5115 5114 409797 5114->5075 5115->5075 5117 409507 5116->5117 5121 4094cd 5116->5121 5118 409510 5117->5118 5119 409514 5117->5119 5122 40951d GetUserDefaultLangID 5118->5122 5129 409512 5118->5129 5232 406e40 GetModuleHandleA GetProcAddress 5119->5232 5121->5117 5126 4094f7 5121->5126 5122->5129 5124 4095c1 5125 409474 5 API calls 5124->5125 5127 4094fe 5125->5127 5226 409474 5126->5226 5127->5080 5129->5124 5130 409572 5129->5130 5131 409565 5129->5131 5132 40955b GetACP 5129->5132 5130->5124 5133 4095b4 5130->5133 5134 4095aa GetACP 5130->5134 5135 409474 5 API calls 5131->5135 5132->5129 5132->5131 5136 409474 5 API calls 5133->5136 5134->5130 5134->5133 5135->5127 5136->5127 5137->5084 5141 409068 5138->5141 5140 408f3c 12 API calls 5140->5141 5141->5140 5142 40908d CreateDirectoryA 5141->5142 5146 408af4 4 API calls 5141->5146 5155 4057e0 4 API calls 5141->5155 5365 406b28 5141->5365 5392 404be4 5141->5392 5395 4070a0 FormatMessageA 5141->5395 5399 408ac4 5141->5399 5143 409105 5142->5143 5144 409097 GetLastError 5142->5144 5145 40322c 4 API calls 5143->5145 5144->5141 5147 40910f 5145->5147 5146->5141 5388 4031b8 5147->5388 5151 4031b8 4 API calls 5153 409136 5151->5153 5156 4031e8 5153->5156 5155->5141 5157 4031ec 5156->5157 5158 4031fc 5156->5158 5157->5158 5160 403254 4 API calls 5157->5160 5159 403228 5158->5159 5161 4025ac 4 API calls 5158->5161 5162 408f3c 5159->5162 5160->5158 5161->5159 5163 408f5c 5162->5163 5164 4065d8 5 API calls 5163->5164 5165 408f75 5164->5165 5166 40322c 4 API calls 5165->5166 5171 408f80 5166->5171 5168 4067a0 6 API calls 5168->5171 5170 408af4 4 API calls 5170->5171 5171->5168 5171->5170 5172 4057e0 4 API calls 5171->5172 5174 408ffc 5171->5174 5633 408ec8 5171->5633 5641 4033b4 5171->5641 5647 408d4c 5171->5647 5172->5171 5175 40322c 4 API calls 5174->5175 5176 409007 5175->5176 5177 4031b8 4 API calls 5176->5177 5178 409021 5177->5178 5179 403198 4 API calls 5178->5179 5180 409029 5179->5180 5180->5098 5182 4072fa 5181->5182 5675 407386 5182->5675 5678 407388 5182->5678 5183 407326 5185 40733a 5183->5185 5681 40729c GetLastError 5183->5681 5188 402594 5185->5188 5189 402598 5188->5189 5190 4025a2 5188->5190 5189->5190 5191 403154 4 API calls 5189->5191 5190->5104 5190->5190 5191->5190 5193 4077d1 5192->5193 5194 4057e0 4 API calls 5193->5194 5195 407825 5193->5195 5194->5195 5196 407728 InterlockedExchange 5195->5196 5197 407837 5196->5197 5198 4057e0 4 API calls 5197->5198 5199 40784d 5197->5199 5198->5199 5200 407890 5199->5200 5201 4057e0 4 API calls 5199->5201 5200->5106 5201->5200 5203 403154 4 API calls 5202->5203 5204 402f29 5203->5204 5693 402bcc 5204->5693 5206 402f51 5206->5206 5208 408ac4 4 API calls 5207->5208 5209 408b10 5208->5209 5209->5085 5211 4057b9 5210->5211 5212 405890 5 API calls 5211->5212 5213 4057cb 5212->5213 5213->5213 5215 407a64 5214->5215 5216 407a6f 5214->5216 5696 407c74 5215->5696 5707 4079f8 5216->5707 5219 4057e0 4 API calls 5220 407a6d 5219->5220 5220->5108 5223 4057e7 5222->5223 5224 4031e8 4 API calls 5223->5224 5225 4057ff 5224->5225 5225->5114 5227 4094b4 5226->5227 5228 40947c 5226->5228 5227->5127 5228->5227 5253 403420 5228->5253 5230 4094ae 5257 408b9c 5230->5257 5233 406e83 5232->5233 5234 406e7a 5232->5234 5235 406ec4 5233->5235 5236 406e8c 5233->5236 5243 403198 4 API calls 5234->5243 5238 406d84 RegOpenKeyExA 5235->5238 5311 406d84 5236->5311 5240 406edd 5238->5240 5239 406ea5 5241 406efa 5239->5241 5314 406d78 5239->5314 5240->5241 5244 406d78 6 API calls 5240->5244 5317 40322c 5241->5317 5247 406f3c 5243->5247 5248 406ef1 RegCloseKey 5244->5248 5250 403198 4 API calls 5247->5250 5248->5241 5252 406f44 5250->5252 5252->5129 5254 403426 5253->5254 5256 403437 5253->5256 5254->5256 5270 403254 5254->5270 5256->5230 5259 408baa 5257->5259 5260 408bc2 5259->5260 5275 408b34 5259->5275 5261 408b34 4 API calls 5260->5261 5262 408be6 5260->5262 5261->5262 5278 407728 5262->5278 5265 408b34 4 API calls 5267 408c12 5265->5267 5266 408b34 4 API calls 5266->5267 5267->5266 5269 408c41 5267->5269 5281 403278 5267->5281 5269->5227 5271 403274 5270->5271 5272 403258 5270->5272 5271->5256 5273 402594 4 API calls 5272->5273 5274 403261 5273->5274 5274->5256 5276 4057e0 4 API calls 5275->5276 5277 408b45 5276->5277 5277->5260 5286 4076d4 5278->5286 5282 403254 4 API calls 5281->5282 5283 403288 5282->5283 5290 403198 5283->5290 5287 4076f7 5286->5287 5288 4076e6 5286->5288 5287->5265 5287->5267 5289 4076eb InterlockedExchange 5288->5289 5289->5287 5291 4031b7 5290->5291 5292 40319e 5290->5292 5291->5267 5292->5291 5294 4025ac 5292->5294 5295 4025b0 5294->5295 5296 4025ba 5294->5296 5295->5296 5298 403154 5295->5298 5296->5291 5299 403164 5298->5299 5300 40318c TlsGetValue 5298->5300 5299->5296 5301 403196 5300->5301 5302 40316f 5300->5302 5301->5296 5306 40310c 5302->5306 5304 403174 TlsGetValue 5305 403184 5304->5305 5305->5296 5307 403120 LocalAlloc 5306->5307 5308 403116 5306->5308 5309 40313e TlsSetValue 5307->5309 5310 403132 5307->5310 5308->5307 5309->5310 5310->5304 5312 406d95 RegOpenKeyExA 5311->5312 5313 406d8f 5311->5313 5312->5239 5313->5312 5335 406c44 5314->5335 5319 403230 5317->5319 5318 403252 5321 4032fc 5318->5321 5319->5318 5320 4025ac 4 API calls 5319->5320 5320->5318 5322 403300 5321->5322 5323 40333f 5321->5323 5324 40330a 5322->5324 5327 4031e8 5322->5327 5323->5234 5325 403334 5324->5325 5326 40331d 5324->5326 5329 4034f0 4 API calls 5325->5329 5328 4034f0 4 API calls 5326->5328 5331 403254 4 API calls 5327->5331 5332 4031fc 5327->5332 5334 403322 5328->5334 5329->5334 5330 403228 5330->5234 5331->5332 5332->5330 5333 4025ac 4 API calls 5332->5333 5333->5330 5334->5234 5336 406c69 RegQueryValueExA 5335->5336 5337 406cab 5336->5337 5343 406c89 5336->5343 5338 403198 4 API calls 5337->5338 5340 406d64 RegCloseKey 5338->5340 5339 406ca3 5341 403198 4 API calls 5339->5341 5340->5241 5341->5337 5342 403278 4 API calls 5342->5343 5343->5337 5343->5339 5343->5342 5344 403420 4 API calls 5343->5344 5345 406ccb RegQueryValueExA 5344->5345 5345->5336 5346 406ce0 5345->5346 5346->5337 5352 4034f0 5346->5352 5349 406d3a 5350 4031e8 4 API calls 5349->5350 5350->5337 5351 403420 4 API calls 5351->5349 5353 4034fd 5352->5353 5360 40352d 5352->5360 5355 403526 5353->5355 5358 403509 5353->5358 5354 403198 4 API calls 5357 403517 5354->5357 5356 403254 4 API calls 5355->5356 5356->5360 5357->5349 5357->5351 5361 4025c4 5358->5361 5360->5354 5362 4025ca 5361->5362 5363 403154 4 API calls 5362->5363 5364 4025dc 5362->5364 5363->5364 5364->5357 5403 406880 5365->5403 5368 406b5a 5370 406880 5 API calls 5368->5370 5372 406ba6 5368->5372 5371 406b6a 5370->5371 5373 406b76 5371->5373 5375 40685c 7 API calls 5371->5375 5411 406724 5372->5411 5373->5372 5376 406b9b 5373->5376 5377 406880 5 API calls 5373->5377 5375->5373 5376->5372 5433 406afc GetWindowsDirectoryA 5376->5433 5380 406b8f 5377->5380 5380->5376 5383 40685c 7 API calls 5380->5383 5382 406bbb 5384 40322c 4 API calls 5382->5384 5383->5376 5385 406bc5 5384->5385 5386 4031b8 4 API calls 5385->5386 5387 406bdf 5386->5387 5387->5141 5389 4031be 5388->5389 5390 4031e3 5389->5390 5391 4025ac 4 API calls 5389->5391 5390->5151 5391->5389 5493 4050f8 5392->5493 5396 4070c6 5395->5396 5397 403278 4 API calls 5396->5397 5398 4070e3 5397->5398 5398->5141 5400 408ae4 5399->5400 5623 4089c4 5400->5623 5404 4034f0 4 API calls 5403->5404 5407 406893 5404->5407 5405 4068aa GetEnvironmentVariableA 5406 4068b6 5405->5406 5405->5407 5409 403198 4 API calls 5406->5409 5407->5405 5410 4068bd 5407->5410 5435 406c20 5407->5435 5409->5410 5410->5368 5430 40685c 5410->5430 5439 403414 5411->5439 5414 406753 5415 40676a 5414->5415 5416 40675b 5414->5416 5417 40322c 4 API calls 5415->5417 5418 403278 4 API calls 5416->5418 5419 406768 5417->5419 5418->5419 5420 4065d8 5419->5420 5421 4065e2 5420->5421 5422 406604 5420->5422 5441 406780 5421->5441 5423 40322c 4 API calls 5422->5423 5425 40660d 5423->5425 5425->5382 5426 4065e9 5426->5422 5427 4065f3 5426->5427 5445 403340 5427->5445 5429 406601 5429->5382 5460 406804 5430->5460 5434 406b1d 5433->5434 5434->5372 5436 406c2e 5435->5436 5437 4034f0 4 API calls 5436->5437 5438 406c3c 5437->5438 5438->5407 5440 403418 GetFullPathNameA 5439->5440 5440->5414 5440->5415 5442 406787 5441->5442 5443 40678b 5441->5443 5442->5426 5444 406792 CharPrevA 5443->5444 5444->5426 5446 403344 5445->5446 5447 4033a5 5445->5447 5448 4031e8 5446->5448 5449 40334c 5446->5449 5453 403254 4 API calls 5448->5453 5455 4031fc 5448->5455 5449->5447 5451 40335b 5449->5451 5454 4031e8 4 API calls 5449->5454 5450 403228 5450->5429 5452 403254 4 API calls 5451->5452 5457 403375 5452->5457 5453->5455 5454->5451 5455->5450 5456 4025ac 4 API calls 5455->5456 5456->5450 5458 4031e8 4 API calls 5457->5458 5459 4033a1 5458->5459 5459->5429 5467 4067a0 5460->5467 5462 406826 5463 40682e GetFileAttributesA 5462->5463 5464 406843 5463->5464 5465 403198 4 API calls 5464->5465 5466 40684b 5465->5466 5466->5368 5477 40664c 5467->5477 5469 4067c3 CharPrevA 5471 4067b1 5469->5471 5470 4067d7 5472 4067e2 5470->5472 5473 4067ed 5470->5473 5471->5469 5471->5470 5474 40322c 4 API calls 5472->5474 5484 403454 5473->5484 5476 4067eb 5474->5476 5476->5462 5479 40665d 5477->5479 5478 4066bd 5480 40661c IsDBCSLeadByte 5478->5480 5482 4066b8 5478->5482 5479->5478 5481 406679 5479->5481 5480->5482 5481->5482 5491 40661c IsDBCSLeadByte 5481->5491 5482->5471 5485 403486 5484->5485 5487 403459 5484->5487 5486 403198 4 API calls 5485->5486 5490 40347c 5486->5490 5487->5485 5488 40346d 5487->5488 5489 403278 4 API calls 5488->5489 5489->5490 5490->5476 5492 406630 5491->5492 5492->5481 5494 405115 5493->5494 5501 404da8 5494->5501 5497 405141 5499 403278 4 API calls 5497->5499 5500 404c02 5499->5500 5500->5141 5504 404dc3 5501->5504 5502 404dd5 5502->5497 5506 404b34 5502->5506 5504->5502 5509 404eca 5504->5509 5516 404d9c 5504->5516 5615 405890 5506->5615 5508 404b45 5508->5497 5510 404edb 5509->5510 5512 404f29 5509->5512 5510->5512 5513 404faf 5510->5513 5515 404f47 5512->5515 5519 404d44 5512->5519 5513->5515 5523 404d88 5513->5523 5515->5504 5517 403198 4 API calls 5516->5517 5518 404da6 5517->5518 5518->5504 5520 404d52 5519->5520 5526 404b4c 5520->5526 5522 404d80 5522->5512 5545 4039a4 5523->5545 5529 405900 5526->5529 5528 404b65 5528->5522 5530 40590e 5529->5530 5539 404c2c LoadStringA 5530->5539 5535 4031e8 4 API calls 5536 405951 5535->5536 5537 4031b8 4 API calls 5536->5537 5538 40596b 5537->5538 5538->5528 5540 403278 4 API calls 5539->5540 5541 404c59 5540->5541 5542 4050e4 5541->5542 5543 4050f8 19 API calls 5542->5543 5544 4050f3 5543->5544 5544->5535 5546 4039ab 5545->5546 5551 4038b4 5546->5551 5548 4039cb 5549 403198 4 API calls 5548->5549 5550 4039d2 5549->5550 5550->5515 5552 4038d5 5551->5552 5553 4038c8 5551->5553 5554 403934 5552->5554 5555 4038db 5552->5555 5579 403780 5553->5579 5559 403993 5554->5559 5560 40393b 5554->5560 5557 4038e1 5555->5557 5558 4038ee 5555->5558 5586 403894 5557->5586 5562 403894 6 API calls 5558->5562 5563 4037f4 3 API calls 5559->5563 5564 403941 5560->5564 5565 40394b 5560->5565 5567 4038fc 5562->5567 5569 4038d0 5563->5569 5601 403864 5564->5601 5566 4037f4 3 API calls 5565->5566 5570 40395d 5566->5570 5591 4037f4 5567->5591 5569->5548 5572 403864 9 API calls 5570->5572 5574 403976 5572->5574 5573 403917 5597 40374c 5573->5597 5576 40374c VariantClear 5574->5576 5578 40398b 5576->5578 5577 40392c 5577->5548 5578->5548 5580 4037f0 5579->5580 5581 403744 5579->5581 5580->5569 5581->5579 5582 403793 VariantClear 5581->5582 5583 403198 4 API calls 5581->5583 5584 4037dc VariantCopyInd 5581->5584 5585 4037ab 5581->5585 5582->5581 5583->5581 5584->5580 5584->5581 5585->5569 5606 4036b8 5586->5606 5589 40374c VariantClear 5590 4038a9 5589->5590 5590->5569 5592 403845 VariantChangeTypeEx 5591->5592 5593 40380a VariantChangeTypeEx 5591->5593 5596 403832 5592->5596 5594 403826 5593->5594 5595 40374c VariantClear 5594->5595 5595->5596 5596->5573 5598 403766 5597->5598 5599 403759 5597->5599 5598->5577 5599->5598 5600 403779 VariantClear 5599->5600 5600->5577 5612 40369c SysStringLen 5601->5612 5604 40374c VariantClear 5605 403882 5604->5605 5605->5569 5607 4036cb 5606->5607 5608 403706 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5607->5608 5609 4036db 5607->5609 5610 40372e 5608->5610 5611 4036ed MultiByteToWideChar SysAllocStringLen 5609->5611 5610->5589 5611->5610 5613 403610 7 API calls 5612->5613 5614 4036b3 5613->5614 5614->5604 5616 40589c 5615->5616 5617 404c2c 5 API calls 5616->5617 5618 4058c2 5617->5618 5619 4031e8 4 API calls 5618->5619 5620 4058cd 5619->5620 5621 403198 4 API calls 5620->5621 5622 4058e2 5621->5622 5622->5508 5624 403198 4 API calls 5623->5624 5630 4089f5 5623->5630 5624->5630 5625 408a20 5626 4031b8 4 API calls 5625->5626 5628 408aa5 5626->5628 5627 408a0c 5631 4032fc 4 API calls 5627->5631 5628->5141 5629 403278 4 API calls 5629->5630 5630->5625 5630->5627 5630->5629 5632 4032fc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5630->5632 5631->5625 5632->5630 5634 403198 4 API calls 5633->5634 5637 408ee9 5634->5637 5638 408f16 5637->5638 5656 4032a8 5637->5656 5659 403494 5637->5659 5639 403198 4 API calls 5638->5639 5640 408f2b 5639->5640 5640->5171 5642 4033bc 5641->5642 5643 403254 4 API calls 5642->5643 5644 4033cf 5643->5644 5645 4031e8 4 API calls 5644->5645 5646 4033f7 5645->5646 5663 408c88 5647->5663 5649 408d62 5650 408d66 5649->5650 5669 406870 5649->5669 5650->5171 5653 408d99 5672 408cc4 5653->5672 5657 403278 4 API calls 5656->5657 5658 4032b5 5657->5658 5658->5637 5660 403498 5659->5660 5662 4034c3 5659->5662 5661 4034f0 4 API calls 5660->5661 5661->5662 5662->5637 5664 408c92 5663->5664 5665 408c96 5663->5665 5664->5649 5666 408cb8 SetLastError 5665->5666 5667 408c9f Wow64DisableWow64FsRedirection 5665->5667 5668 408cb3 5666->5668 5667->5668 5668->5649 5670 406804 7 API calls 5669->5670 5671 40687a GetLastError 5670->5671 5671->5653 5673 408cd3 5672->5673 5674 408cc9 Wow64RevertWow64FsRedirection 5672->5674 5673->5171 5674->5673 5676 407388 5675->5676 5677 4073c7 CreateFileA 5676->5677 5677->5183 5679 403414 5678->5679 5680 4073c7 CreateFileA 5679->5680 5680->5183 5684 4071fc 5681->5684 5685 4070a0 5 API calls 5684->5685 5687 407224 5685->5687 5686 407244 5688 4057e0 4 API calls 5686->5688 5687->5686 5689 4050e4 19 API calls 5687->5689 5690 407253 5688->5690 5689->5686 5691 403198 4 API calls 5690->5691 5692 407270 5691->5692 5692->5185 5694 402bd5 RaiseException 5693->5694 5695 402be6 5693->5695 5694->5695 5695->5206 5697 407c89 5696->5697 5698 407c98 5697->5698 5714 407b8c 5697->5714 5700 407cd2 5698->5700 5702 407b8c 19 API calls 5698->5702 5701 407ce6 5700->5701 5703 407b8c 19 API calls 5700->5703 5706 407d12 5701->5706 5711 407c1c 5701->5711 5702->5700 5703->5701 5706->5220 5708 407a4b 5707->5708 5709 407a0c 5707->5709 5708->5219 5708->5220 5709->5708 5725 407948 5709->5725 5712 407c2b VirtualFree 5711->5712 5713 407c3d VirtualAlloc 5711->5713 5712->5713 5713->5706 5717 405814 5714->5717 5716 407bae 5716->5698 5718 405820 5717->5718 5719 4050e4 19 API calls 5718->5719 5720 40584d 5719->5720 5721 4031e8 4 API calls 5720->5721 5722 405858 5721->5722 5723 403198 4 API calls 5722->5723 5724 40586d 5723->5724 5724->5716 5726 407953 5725->5726 5727 407964 5725->5727 5728 4057e0 4 API calls 5726->5728 5737 4072b0 5727->5737 5728->5727 5731 4072b0 20 API calls 5732 407999 5731->5732 5733 407728 InterlockedExchange 5732->5733 5734 4079ae 5733->5734 5735 4057e0 4 API calls 5734->5735 5736 4079c4 5734->5736 5735->5736 5736->5709 5738 4072c4 5737->5738 5739 4072d4 5738->5739 5740 4071fc 20 API calls 5738->5740 5739->5731 5740->5739 6607 403932 6608 403924 6607->6608 6609 40374c VariantClear 6608->6609 6610 40392c 6609->6610 5812 406e33 5813 406e24 SetErrorMode 5812->5813 6611 408d36 6612 408d28 6611->6612 6613 408cc4 Wow64RevertWow64FsRedirection 6612->6613 6614 408d30 6613->6614 6285 409637 6286 402f24 5 API calls 6285->6286 6287 40963c 6286->6287 6615 408d38 SetLastError 6616 408d41 6615->6616 6617 407d38 6618 407d60 6617->6618 6620 407d67 6617->6620 6619 407c74 21 API calls 6618->6619 6619->6620 6621 407d9a 6620->6621 6622 407d90 6620->6622 6623 407d8e 6620->6623 6624 407dcf 6621->6624 6626 407b8c 19 API calls 6621->6626 6625 407b8c 19 API calls 6622->6625 6628 4050e4 19 API calls 6623->6628 6627 403198 4 API calls 6624->6627 6625->6621 6626->6624 6629 407de4 6627->6629 6630 407db6 6628->6630 6632 407b14 6630->6632 6633 407b17 6632->6633 6634 40322c 4 API calls 6633->6634 6635 407b39 6634->6635 6636 4032fc 4 API calls 6635->6636 6637 407b43 6636->6637 6638 4057e0 4 API calls 6637->6638 6639 407b52 6638->6639 6640 403198 4 API calls 6639->6640 6641 407b6c 6640->6641 6641->6621 5938 40743c ReadFile 5939 407473 5938->5939 5940 40745c 5938->5940 5941 407462 GetLastError 5940->5941 5942 40746c 5940->5942 5941->5939 5941->5942 5943 40729c 21 API calls 5942->5943 5943->5939 6648 409dc4 6649 409e08 CreateWindowExA SetWindowLongA 6648->6649 6650 409dc8 6648->6650 6651 4050e4 19 API calls 6649->6651 6650->6649 6652 409e4e 6651->6652 6653 4032fc 4 API calls 6652->6653 6654 409e5c 6653->6654 6655 4050e4 19 API calls 6654->6655 6656 409e94 6655->6656 6657 4032fc 4 API calls 6656->6657 6658 409e9d 6657->6658 6659 4068d0 GetCommandLineA 6658->6659 6660 409ea9 6659->6660 6661 4032fc 4 API calls 6660->6661 6662 409eb2 6661->6662 6663 409664 29 API calls 6662->6663 6664 409ec4 6663->6664 6665 409efd 6664->6665 6667 409218 9 API calls 6664->6667 6666 409f16 6665->6666 6670 409f10 RemoveDirectoryA 6665->6670 6668 409f2a 6666->6668 6669 409f1f 73A15CF0 6666->6669 6667->6665 6671 40357c 4 API calls 6668->6671 6674 409f52 6668->6674 6669->6668 6670->6666 6672 409f48 6671->6672 6673 4025ac 4 API calls 6672->6673 6673->6674 6292 402ccc 6295 402cfe 6292->6295 6297 402cdd 6292->6297 6293 402d88 RtlUnwind 6294 403154 4 API calls 6293->6294 6294->6295 6296 402b28 RaiseException 6298 402d7f 6296->6298 6297->6293 6297->6295 6297->6296 6298->6293 6681 403fcd 6682 403f07 4 API calls 6681->6682 6683 403fd6 6682->6683 6684 403e9c 4 API calls 6683->6684 6685 403fe2 6684->6685 4891 4024d0 4892 4024e4 4891->4892 4893 4024f7 4891->4893 4930 401918 RtlInitializeCriticalSection 4892->4930 4895 402518 4893->4895 4896 40250e RtlEnterCriticalSection 4893->4896 4907 402300 4895->4907 4896->4895 4899 4024ed 4900 402525 4903 402581 4900->4903 4904 402577 RtlLeaveCriticalSection 4900->4904 4904->4903 4905 402531 4905->4900 4937 40215c 4905->4937 4908 402314 4907->4908 4910 402335 4908->4910 4911 4023b8 4908->4911 4915 402344 4910->4915 4951 401b74 4910->4951 4913 402455 4911->4913 4911->4915 4954 401d80 4911->4954 4962 401e84 4911->4962 4913->4915 4958 401d00 4913->4958 4915->4900 4917 401fd4 4915->4917 4918 401fe8 4917->4918 4919 401ffb 4917->4919 4921 401918 4 API calls 4918->4921 4920 402012 RtlEnterCriticalSection 4919->4920 4924 40201c 4919->4924 4920->4924 4922 401fed 4921->4922 4922->4919 4923 401ff1 4922->4923 4929 402052 4923->4929 4924->4929 5044 401ee0 4924->5044 4927 402147 4927->4905 4928 40213d RtlLeaveCriticalSection 4928->4927 4929->4905 4931 40193c RtlEnterCriticalSection 4930->4931 4932 401946 4930->4932 4931->4932 4933 401964 LocalAlloc 4932->4933 4934 40197e 4933->4934 4935 4019c3 RtlLeaveCriticalSection 4934->4935 4936 4019cd 4934->4936 4935->4936 4936->4893 4936->4899 4938 40217a 4937->4938 4939 402175 4937->4939 4940 4021ab RtlEnterCriticalSection 4938->4940 4943 4021b5 4938->4943 4948 40217e 4938->4948 4941 401918 4 API calls 4939->4941 4940->4943 4941->4938 4942 4021c1 4946 4022e3 RtlLeaveCriticalSection 4942->4946 4947 4022ed 4942->4947 4943->4942 4944 402270 4943->4944 4945 402244 4943->4945 4944->4942 4950 401d00 7 API calls 4944->4950 4945->4948 4949 401d80 7 API calls 4945->4949 4946->4947 4947->4900 4948->4900 4949->4948 4950->4942 4952 40215c 9 API calls 4951->4952 4953 401b95 4952->4953 4953->4915 4955 401d89 4954->4955 4956 401d92 4954->4956 4955->4956 4957 401b74 9 API calls 4955->4957 4956->4911 4957->4956 4959 401d4e 4958->4959 4960 401d1e 4958->4960 4959->4960 4967 401c68 4959->4967 4960->4915 5022 401768 4962->5022 4964 401e99 4965 401ea6 4964->4965 5033 401dcc 4964->5033 4965->4911 4968 401c7a 4967->4968 4969 401c9d 4968->4969 4970 401caf 4968->4970 4980 40188c 4969->4980 4972 40188c 3 API calls 4970->4972 4973 401cad 4972->4973 4974 401cc5 4973->4974 4990 401b44 4973->4990 4974->4960 4976 401cd4 4977 401cee 4976->4977 4995 401b98 4976->4995 5000 4013a0 4977->5000 4981 4018b2 4980->4981 4989 40190b 4980->4989 5004 401658 4981->5004 4987 4018e6 4988 4013a0 LocalAlloc 4987->4988 4987->4989 4988->4989 4989->4973 4991 401b61 4990->4991 4992 401b52 4990->4992 4991->4976 4993 401d00 9 API calls 4992->4993 4994 401b5f 4993->4994 4994->4976 4996 401bab 4995->4996 4997 401b9d 4995->4997 4996->4977 4998 401b74 9 API calls 4997->4998 4999 401baa 4998->4999 4999->4977 5001 4013ab 5000->5001 5002 4013c6 5001->5002 5003 4012e4 LocalAlloc 5001->5003 5002->4974 5003->5002 5007 40168f 5004->5007 5005 4016cf 5008 40132c 5005->5008 5006 4016a9 VirtualFree 5006->5007 5007->5005 5007->5006 5009 401348 5008->5009 5016 4012e4 5009->5016 5012 40150c 5013 40153b 5012->5013 5014 401594 5013->5014 5015 401568 VirtualFree 5013->5015 5014->4987 5015->5013 5019 40128c 5016->5019 5020 401298 LocalAlloc 5019->5020 5021 4012aa 5019->5021 5020->5021 5021->4987 5021->5012 5025 401787 5022->5025 5023 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 5023->5025 5024 40183b 5032 4017e7 5024->5032 5040 4015c4 5024->5040 5025->5023 5025->5024 5027 40132c LocalAlloc 5025->5027 5028 401821 5025->5028 5030 4017d6 5025->5030 5027->5025 5029 40150c VirtualFree 5028->5029 5029->5032 5031 40150c VirtualFree 5030->5031 5031->5032 5032->4964 5034 401d80 9 API calls 5033->5034 5035 401de0 5034->5035 5036 40132c LocalAlloc 5035->5036 5037 401df0 5036->5037 5038 401b44 9 API calls 5037->5038 5039 401df8 5037->5039 5038->5039 5039->4965 5042 40160a 5040->5042 5041 40163a 5041->5032 5042->5041 5043 401626 VirtualAlloc 5042->5043 5043->5041 5043->5042 5045 401ef0 5044->5045 5046 401f1c 5045->5046 5049 401f40 5045->5049 5050 401e58 5045->5050 5047 401d00 9 API calls 5046->5047 5046->5049 5047->5049 5049->4927 5049->4928 5055 4016d8 5050->5055 5053 401e75 5053->5045 5054 401dcc 9 API calls 5054->5053 5056 4016f4 5055->5056 5058 4016fe 5056->5058 5060 40175b 5056->5060 5061 40132c LocalAlloc 5056->5061 5063 40174f 5056->5063 5065 401430 5056->5065 5059 4015c4 VirtualAlloc 5058->5059 5062 40170a 5059->5062 5060->5053 5060->5054 5061->5056 5062->5060 5064 40150c VirtualFree 5063->5064 5064->5060 5066 40143f VirtualAlloc 5065->5066 5068 40146c 5066->5068 5069 40148f 5066->5069 5070 4012e4 LocalAlloc 5068->5070 5069->5056 5071 401478 5070->5071 5071->5069 5072 40147c VirtualFree 5071->5072 5072->5069 6686 4095d0 6687 4095e6 6686->6687 6688 4095f9 6686->6688 6689 4095f0 6687->6689 6690 4095ee CallWindowProcA 6687->6690 6689->6688 6692 409474 5 API calls 6689->6692 6690->6688 6692->6688 6299 4028d2 6300 4028da 6299->6300 6301 403554 4 API calls 6300->6301 6302 4028ef 6300->6302 6301->6300 6303 4025ac 4 API calls 6302->6303 6304 4028f4 6303->6304 6693 4019d3 6694 4019ba 6693->6694 6695 4019c3 RtlLeaveCriticalSection 6694->6695 6696 4019cd 6694->6696 6695->6696 5814 4073d4 SetFilePointer 5815 407407 5814->5815 5816 4073f7 GetLastError 5814->5816 5816->5815 5817 407400 5816->5817 5818 40729c 21 API calls 5817->5818 5818->5815 5819 409dd6 5849 40927c GetLastError 5819->5849 5822 402f24 5 API calls 5823 409de2 5822->5823 5824 409dec CreateWindowExA SetWindowLongA 5823->5824 5825 409e4e 5824->5825 5826 4050e4 19 API calls 5824->5826 5827 4032fc 4 API calls 5825->5827 5826->5825 5828 409e5c 5827->5828 5829 4050e4 19 API calls 5828->5829 5830 409e94 5829->5830 5831 4032fc 4 API calls 5830->5831 5832 409e9d 5831->5832 5862 4068d0 GetCommandLineA 5832->5862 5834 409ea9 5835 4032fc 4 API calls 5834->5835 5836 409eb2 5835->5836 5864 409664 5836->5864 5838 409ec4 5839 409efd 5838->5839 5878 409218 5838->5878 5840 409f16 5839->5840 5844 409f10 RemoveDirectoryA 5839->5844 5842 409f2a 5840->5842 5843 409f1f 73A15CF0 5840->5843 5845 409f52 5842->5845 5886 40357c 5842->5886 5843->5842 5844->5840 5847 409f48 5848 4025ac 4 API calls 5847->5848 5848->5845 5850 404be4 19 API calls 5849->5850 5851 4092c3 5850->5851 5852 4070a0 5 API calls 5851->5852 5853 4092d3 5852->5853 5854 408ac4 4 API calls 5853->5854 5855 4092e8 5854->5855 5856 4057e0 4 API calls 5855->5856 5857 4092f7 5856->5857 5858 4031b8 4 API calls 5857->5858 5859 409316 5858->5859 5860 403198 4 API calls 5859->5860 5861 40931e 5860->5861 5861->5822 5863 4068dd 5862->5863 5863->5834 5865 4033b4 4 API calls 5864->5865 5866 4096a3 5865->5866 5867 4096d5 CreateProcessA 5866->5867 5868 4096e1 5867->5868 5869 4096e8 CloseHandle 5867->5869 5870 40927c 21 API calls 5868->5870 5871 4096ff PeekMessageA 5869->5871 5870->5869 5872 409711 MsgWaitForMultipleObjects 5871->5872 5873 4096f3 TranslateMessage DispatchMessageA 5871->5873 5872->5871 5874 409728 GetExitCodeProcess CloseHandle 5872->5874 5873->5871 5875 40974b 5874->5875 5876 403198 4 API calls 5875->5876 5877 409753 5876->5877 5877->5838 5879 409272 5878->5879 5883 40922b 5878->5883 5879->5839 5880 409233 Sleep 5880->5883 5881 409243 Sleep 5881->5883 5883->5879 5883->5880 5883->5881 5884 40925a GetLastError 5883->5884 5899 408cd4 5883->5899 5884->5879 5885 409264 GetLastError 5884->5885 5885->5879 5885->5883 5887 403591 5886->5887 5895 4035a0 5886->5895 5892 4035d0 5887->5892 5893 40359b 5887->5893 5894 4035b6 5887->5894 5888 4035b1 5890 403198 4 API calls 5888->5890 5889 4035b8 5891 4031b8 4 API calls 5889->5891 5890->5894 5891->5894 5892->5894 5897 40357c 4 API calls 5892->5897 5893->5895 5896 4035ec 5893->5896 5894->5847 5895->5888 5895->5889 5896->5894 5907 403554 5896->5907 5897->5892 5900 408c88 2 API calls 5899->5900 5902 408cea 5900->5902 5901 408cee 5901->5883 5902->5901 5903 408d0a DeleteFileA GetLastError 5902->5903 5904 408d28 5903->5904 5905 408cc4 Wow64RevertWow64FsRedirection 5904->5905 5906 408d30 5905->5906 5906->5883 5908 403566 5907->5908 5910 403578 5908->5910 5911 403604 5908->5911 5910->5896 5912 40357c 5911->5912 5917 4035d0 5912->5917 5918 40359b 5912->5918 5919 4035b6 5912->5919 5920 4035a0 5912->5920 5913 4035b1 5915 403198 4 API calls 5913->5915 5914 4035b8 5916 4031b8 4 API calls 5914->5916 5915->5919 5916->5919 5917->5919 5922 40357c 4 API calls 5917->5922 5918->5920 5921 4035ec 5918->5921 5919->5908 5920->5913 5920->5914 5921->5919 5923 403554 4 API calls 5921->5923 5922->5917 5923->5921 5924 4074d8 WriteFile 5925 4074f8 5924->5925 5926 4074ff 5924->5926 5927 40729c 21 API calls 5925->5927 5928 407510 5926->5928 5929 4071fc 20 API calls 5926->5929 5927->5926 5929->5928 6712 402be9 RaiseException 6713 402c04 6712->6713 6309 409cf0 6310 409d15 6309->6310 6311 407728 InterlockedExchange 6310->6311 6312 409d3d 6311->6312 6313 409d4d 6312->6313 6314 40977c 4 API calls 6312->6314 6319 4074bc SetEndOfFile 6313->6319 6314->6313 6316 409d69 6317 4025ac 4 API calls 6316->6317 6318 409da0 6317->6318 6320 4074d3 6319->6320 6321 4074cc 6319->6321 6320->6316 6322 40729c 21 API calls 6321->6322 6322->6320 6327 402af2 6328 402afe 6327->6328 6331 402ed0 6328->6331 6332 403154 4 API calls 6331->6332 6334 402ee0 6332->6334 6333 402b03 6334->6333 6336 402b0c 6334->6336 6337 402b25 6336->6337 6338 402b15 RaiseException 6336->6338 6337->6333 6338->6337 6339 405af2 6340 405af4 6339->6340 6341 405b30 6340->6341 6342 405b47 6340->6342 6343 405b2a 6340->6343 6344 405890 5 API calls 6341->6344 6348 404c2c 5 API calls 6342->6348 6343->6341 6345 405b9c 6343->6345 6346 405b43 6344->6346 6347 405900 19 API calls 6345->6347 6350 403198 4 API calls 6346->6350 6347->6346 6349 405b70 6348->6349 6351 405900 19 API calls 6349->6351 6352 405bd6 6350->6352 6351->6346 6718 402dfa 6719 402e26 6718->6719 6720 402e0d 6718->6720 6722 402ba4 6720->6722 6723 402bc9 6722->6723 6724 402bad 6722->6724 6723->6719 6725 402bb5 RaiseException 6724->6725 6725->6723 6371 403a80 CloseHandle 6372 403a90 6371->6372 6373 403a91 GetLastError 6371->6373 6726 409f81 6735 409330 6726->6735 6729 409f9e 6731 403198 4 API calls 6729->6731 6730 402f24 5 API calls 6730->6729 6732 409fbd 6731->6732 6733 403198 4 API calls 6732->6733 6734 409fc5 6733->6734 6744 4055fc 6735->6744 6737 409379 6740 403198 4 API calls 6737->6740 6738 40934b 6738->6737 6750 407028 6738->6750 6741 40938e 6740->6741 6741->6729 6741->6730 6742 409369 6743 409371 MessageBoxA 6742->6743 6743->6737 6745 403154 4 API calls 6744->6745 6746 405601 6745->6746 6747 405619 6746->6747 6748 403154 4 API calls 6746->6748 6747->6738 6749 40560f 6748->6749 6749->6738 6751 4055fc 4 API calls 6750->6751 6752 407037 6751->6752 6753 40703d 6752->6753 6755 40704b 6752->6755 6754 40322c 4 API calls 6753->6754 6756 407049 6754->6756 6757 407067 6755->6757 6758 40705b 6755->6758 6756->6742 6768 4032b8 6757->6768 6761 406fec 6758->6761 6762 40322c 4 API calls 6761->6762 6763 406ffb 6762->6763 6764 407018 6763->6764 6765 406780 CharPrevA 6763->6765 6764->6756 6766 407007 6765->6766 6766->6764 6767 4032fc 4 API calls 6766->6767 6767->6764 6769 403278 4 API calls 6768->6769 6770 4032c2 6769->6770 6770->6756 6374 404283 6375 4042c3 6374->6375 6376 403154 4 API calls 6375->6376 6377 404323 6376->6377 6771 404185 6772 4041ff 6771->6772 6773 4041cc 6772->6773 6774 403154 4 API calls 6772->6774 6775 404323 6774->6775 6378 403e87 6379 403e4c 6378->6379 6380 403e67 6379->6380 6381 403e62 6379->6381 6382 403e7b 6379->6382 6385 403e78 6380->6385 6386 402674 4 API calls 6380->6386 6383 403cc8 4 API calls 6381->6383 6384 402674 4 API calls 6382->6384 6383->6380 6384->6385 6386->6385 6396 403a97 6397 403aac 6396->6397 6398 403bbc GetStdHandle 6397->6398 6399 403b0e CreateFileA 6397->6399 6409 403ab2 6397->6409 6400 403c17 GetLastError 6398->6400 6404 403bba 6398->6404 6399->6400 6401 403b2c 6399->6401 6400->6409 6403 403b3b GetFileSize 6401->6403 6401->6404 6403->6400 6406 403b4e SetFilePointer 6403->6406 6405 403be7 GetFileType 6404->6405 6404->6409 6408 403c02 CloseHandle 6405->6408 6405->6409 6406->6400 6410 403b6a ReadFile 6406->6410 6408->6409 6410->6400 6411 403b8c 6410->6411 6411->6404 6412 403b9f SetFilePointer 6411->6412 6412->6400 6413 403bb0 SetEndOfFile 6412->6413 6413->6400 6413->6404 6414 407a9b 6418 407aa1 6414->6418 6415 40322c 4 API calls 6416 407b39 6415->6416 6417 4032fc 4 API calls 6416->6417 6419 407b43 6417->6419 6418->6415 6420 4057e0 4 API calls 6419->6420 6421 407b52 6420->6421 6422 403198 4 API calls 6421->6422 6423 407b6c 6422->6423 6794 4011aa 6795 4011ac GetStdHandle 6794->6795 6431 4028ac 6432 402594 4 API calls 6431->6432 6433 4028b6 6432->6433 6434 4050b0 6435 4050c3 6434->6435 6436 404da8 19 API calls 6435->6436 6437 4050d7 6436->6437 6800 409db2 6801 409de2 6800->6801 6802 409dec CreateWindowExA SetWindowLongA 6801->6802 6803 409e4e 6802->6803 6804 4050e4 19 API calls 6802->6804 6805 4032fc 4 API calls 6803->6805 6804->6803 6806 409e5c 6805->6806 6807 4050e4 19 API calls 6806->6807 6808 409e94 6807->6808 6809 4032fc 4 API calls 6808->6809 6810 409e9d 6809->6810 6811 4068d0 GetCommandLineA 6810->6811 6812 409ea9 6811->6812 6813 4032fc 4 API calls 6812->6813 6814 409eb2 6813->6814 6815 409664 29 API calls 6814->6815 6816 409ec4 6815->6816 6818 409efd 6816->6818 6819 409218 9 API calls 6816->6819 6817 409f16 6820 409f2a 6817->6820 6821 409f1f 73A15CF0 6817->6821 6818->6817 6822 409f10 RemoveDirectoryA 6818->6822 6819->6818 6823 409f52 6820->6823 6824 40357c 4 API calls 6820->6824 6821->6820 6822->6817 6825 409f48 6824->6825 6826 4025ac 4 API calls 6825->6826 6826->6823 6438 401ab9 6439 401a96 6438->6439 6440 401aa9 RtlDeleteCriticalSection 6439->6440 6441 401a9f RtlLeaveCriticalSection 6439->6441 6441->6440 5944 4074bc SetEndOfFile 5945 4074d3 5944->5945 5946 4074cc 5944->5946 5947 40729c 21 API calls 5946->5947 5947->5945

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 123 40980c-409830 GetSystemInfo VirtualQuery 124 4098c0-4098c7 123->124 125 409836 123->125 126 4098b5-4098ba 125->126 126->124 127 409838-40983f 126->127 128 4098a1-4098b3 VirtualQuery 127->128 129 409841-409845 127->129 128->124 128->126 129->128 130 409847-40984f 129->130 131 409860-409871 VirtualProtect 130->131 132 409851-409854 130->132 134 409873 131->134 135 409875-409877 131->135 132->131 133 409856-409859 132->133 133->131 137 40985b-40985e 133->137 134->135 136 409886-409889 135->136 138 409879-409882 call 409804 136->138 139 40988b-40988d 136->139 137->131 137->135 138->136 139->128 141 40988f-40989c VirtualProtect 139->141 141->128
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemInfo.KERNEL32(?), ref: 0040981E
                                                                                                                                                    • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409829
                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 0040986A
                                                                                                                                                    • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 0040989C
                                                                                                                                                    • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 004098AC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2441996862-0
                                                                                                                                                    • Opcode ID: 394947688dee8e93bacf74dedd22c2a8d1d5dd8f735b4c9dfe0a991e12bafe3f
                                                                                                                                                    • Instruction ID: 94f5da7d78a14a24f83fc3459e547f2b55f5b17be2d71599b00960b009e03402
                                                                                                                                                    • Opcode Fuzzy Hash: 394947688dee8e93bacf74dedd22c2a8d1d5dd8f735b4c9dfe0a991e12bafe3f
                                                                                                                                                    • Instruction Fuzzy Hash: 2C2181B2210304ABD630AE6A8C85E57B7D89F46350F04883AFA85E63C3D679ED44C669
                                                                                                                                                    APIs
                                                                                                                                                    • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                    • Opcode ID: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                                                                    • Instruction ID: b78bf48cff894a3999656c5243e329942f020ab22272e2e872fdbeeaebf0035e
                                                                                                                                                    • Opcode Fuzzy Hash: 8ef9b48ed96d6a8df8db933101511442404bdd0abec70889978d036278c5d13e
                                                                                                                                                    • Instruction Fuzzy Hash: EDE09271B0021426D711A9699C86AEB735DDB58310F0006BFB904EB3C6EDB49E8046ED

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409778,021074B0,0040976C,00000000,00409754), ref: 004096D8
                                                                                                                                                    • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409778,021074B0,0040976C,00000000), ref: 004096EC
                                                                                                                                                    • TranslateMessage.USER32(?), ref: 004096F4
                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 004096FA
                                                                                                                                                    • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00409708
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409720
                                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00409730
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044), ref: 00409739
                                                                                                                                                      • Part of subcall function 0040927C: GetLastError.KERNEL32(00000000,0040931F,?,?,021074B0,?), ref: 004092A0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$CloseHandleProcess$CodeCreateDispatchErrorExitLastMultipleObjectsPeekTranslateWait
                                                                                                                                                    • String ID: D
                                                                                                                                                    • API String ID: 884379925-2746444292
                                                                                                                                                    • Opcode ID: 8af437ce9a0ef28a3fd7f9cf6d634f98b766fb828dac67037ac986d7442df17d
                                                                                                                                                    • Instruction ID: b5afb7c7dcba662fd328991b68db6fda78b5aaf02a74c63f92c37c95fca848c0
                                                                                                                                                    • Opcode Fuzzy Hash: 8af437ce9a0ef28a3fd7f9cf6d634f98b766fb828dac67037ac986d7442df17d
                                                                                                                                                    • Instruction Fuzzy Hash: BE2177B1A402047ADB10EFE6CC92F9E77AC9B48714F50053AB714F72C3DA789901862D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00408E55,?,?,?,?,00000000,?,0040994B), ref: 00408DDC
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408DE2
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00408E55,?,?,?,?,00000000,?,0040994B), ref: 00408DF6
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00408DFC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                    • API String ID: 1646373207-2130885113
                                                                                                                                                    • Opcode ID: 0f9d61604bc9d9982718e3017efe5b9e7ff015158a0c1e52cc2775fa4df73348
                                                                                                                                                    • Instruction ID: 8ab6fbbcb4b7f08204b51e865fdbc175ac4c782ddcdde418887d2bb644b97990
                                                                                                                                                    • Opcode Fuzzy Hash: 0f9d61604bc9d9982718e3017efe5b9e7ff015158a0c1e52cc2775fa4df73348
                                                                                                                                                    • Instruction Fuzzy Hash: 68017C70208304EEEB50ABA2DE57B563A68E785B18F61443FF544F61C2DEBD4800CAAD

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                                                                    • LocalFree.KERNEL32(00000000,00000000,00401AB4), ref: 00401A1B
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A3A
                                                                                                                                                    • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401AB4), ref: 00401A79
                                                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                                                                    • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3782394904-0
                                                                                                                                                    • Opcode ID: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                                                                    • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                                                                    • Opcode Fuzzy Hash: 2760f6fc436d2282df077fa3fe2c561b0ff429e9c23b98cc44d100e589fe962f
                                                                                                                                                    • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • CreateWindowExA.USER32(00000000,0040A010,00409FFC,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409E0E
                                                                                                                                                    • SetWindowLongA.USER32(0002043A,000000FC,004095D0), ref: 00409E25
                                                                                                                                                      • Part of subcall function 004068D0: GetCommandLineA.KERNEL32(?,?,00406A14,00000000,00406A50,?,?,?,?,00000000,00000000,?,004093B9,00000000,00409445), ref: 004068D4
                                                                                                                                                      • Part of subcall function 00409664: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409778,021074B0,0040976C,00000000,00409754), ref: 004096D8
                                                                                                                                                      • Part of subcall function 00409664: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409778,021074B0,0040976C,00000000), ref: 004096EC
                                                                                                                                                      • Part of subcall function 00409664: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00409708
                                                                                                                                                      • Part of subcall function 00409664: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409720
                                                                                                                                                      • Part of subcall function 00409664: GetExitCodeProcess.KERNEL32(?,?), ref: 00409730
                                                                                                                                                      • Part of subcall function 00409664: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044), ref: 00409739
                                                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F11
                                                                                                                                                    • 73A15CF0.USER32(0002043A,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F25
                                                                                                                                                      • Part of subcall function 00409218: Sleep.KERNEL32(?,?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409237
                                                                                                                                                      • Part of subcall function 00409218: GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 0040925A
                                                                                                                                                      • Part of subcall function 00409218: GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409264
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateErrorHandleLastProcessWindow$CodeCommandDirectoryExitLineLongMessageMultipleObjectsPeekRemoveSleepWait
                                                                                                                                                    • String ID: Inno
                                                                                                                                                    • API String ID: 4113000731-2741113953
                                                                                                                                                    • Opcode ID: 0c628eccdb5d68a9a545aaf1db1e3e5f60eee6e16505dab8839527403e1d1cdf
                                                                                                                                                    • Instruction ID: 2adf325163ae9d4eab7e2e19cbcb2e7beeeb4b30098e95a307ad94bcbced26f9
                                                                                                                                                    • Opcode Fuzzy Hash: 0c628eccdb5d68a9a545aaf1db1e3e5f60eee6e16505dab8839527403e1d1cdf
                                                                                                                                                    • Instruction Fuzzy Hash: 3541D871A00205DBD701EBA9EE85B9A7BA4EB88304F10467BE100F72E2D778A944DB5D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0040927C: GetLastError.KERNEL32(00000000,0040931F,?,?,021074B0,?), ref: 004092A0
                                                                                                                                                    • CreateWindowExA.USER32(00000000,0040A010,00409FFC,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409E0E
                                                                                                                                                    • SetWindowLongA.USER32(0002043A,000000FC,004095D0), ref: 00409E25
                                                                                                                                                      • Part of subcall function 004068D0: GetCommandLineA.KERNEL32(?,?,00406A14,00000000,00406A50,?,?,?,?,00000000,00000000,?,004093B9,00000000,00409445), ref: 004068D4
                                                                                                                                                      • Part of subcall function 00409664: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409778,021074B0,0040976C,00000000,00409754), ref: 004096D8
                                                                                                                                                      • Part of subcall function 00409664: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409778,021074B0,0040976C,00000000), ref: 004096EC
                                                                                                                                                      • Part of subcall function 00409664: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00409708
                                                                                                                                                      • Part of subcall function 00409664: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409720
                                                                                                                                                      • Part of subcall function 00409664: GetExitCodeProcess.KERNEL32(?,?), ref: 00409730
                                                                                                                                                      • Part of subcall function 00409664: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000001,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044), ref: 00409739
                                                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F11
                                                                                                                                                    • 73A15CF0.USER32(0002043A,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F25
                                                                                                                                                      • Part of subcall function 00409218: Sleep.KERNEL32(?,?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409237
                                                                                                                                                      • Part of subcall function 00409218: GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 0040925A
                                                                                                                                                      • Part of subcall function 00409218: GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409264
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$CloseCreateHandleProcessWindow$CodeCommandDirectoryExitLineLongMessageMultipleObjectsPeekRemoveSleepWait
                                                                                                                                                    • String ID: Inno
                                                                                                                                                    • API String ID: 3409222764-2741113953
                                                                                                                                                    • Opcode ID: 436805583868c80a46dbf4807e71db515abf5c22c5a642f8ed8b105a496882fe
                                                                                                                                                    • Instruction ID: e9def7ee7bfb5be58953016ed740f774e342afb576aa229ee19c0ea7cc18460d
                                                                                                                                                    • Opcode Fuzzy Hash: 436805583868c80a46dbf4807e71db515abf5c22c5a642f8ed8b105a496882fe
                                                                                                                                                    • Instruction Fuzzy Hash: 0E41BB71A00205DBDB11EBA9EE85B9A7BA4EF88304F10467BF100F72E2D7789944DB5D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000010), ref: 00409B6F
                                                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409BB3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message
                                                                                                                                                    • String ID: .tmp$Win32s
                                                                                                                                                    • API String ID: 2030045667-641751118
                                                                                                                                                    • Opcode ID: 0650350d84dcea6d9e552b86e78e3b0d8c3ed8bc8870ba77c14be3c76cac0398
                                                                                                                                                    • Instruction ID: e4a7c91c2f675888e1446e57887e6e31653f9486227d9385985d84613c65bf03
                                                                                                                                                    • Opcode Fuzzy Hash: 0650350d84dcea6d9e552b86e78e3b0d8c3ed8bc8870ba77c14be3c76cac0398
                                                                                                                                                    • Instruction Fuzzy Hash: 17417B70614241DFD701EF6ADD92A6A7BA5FB49708F10453BF800B73E2CA79AC00DA6D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000010), ref: 00409B6F
                                                                                                                                                    • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 00409BB3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message
                                                                                                                                                    • String ID: .tmp$Win32s
                                                                                                                                                    • API String ID: 2030045667-641751118
                                                                                                                                                    • Opcode ID: 5c85183f2e52b7f23c3bde491e99ca859335533792a2fa7a5562025a6a4f4d5d
                                                                                                                                                    • Instruction ID: 53a170e13010cfdcd37ed059bf19451eb2c32b7c9f8c3aa4677cdf2145782a4a
                                                                                                                                                    • Opcode Fuzzy Hash: 5c85183f2e52b7f23c3bde491e99ca859335533792a2fa7a5562025a6a4f4d5d
                                                                                                                                                    • Instruction Fuzzy Hash: 33413B74610241DFD711EF6ADD92A5A7BA5FB49708B10453BF800B73E3CA79AC00DAAD

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 244 403d02-403d10 245 403d12-403d19 244->245 246 403d29-403d30 244->246 247 403ddf-403de5 ExitProcess 245->247 248 403d1f 245->248 249 403d32-403d3c 246->249 250 403d3e-403d45 246->250 248->246 251 403d21-403d23 248->251 249->246 252 403d47-403d51 250->252 253 403db8-403dcc call 403cc8 * 2 call 4019dc 250->253 251->246 254 403dea-403e19 call 4030b4 251->254 257 403d56-403d62 252->257 269 403dd1-403dd8 253->269 257->257 259 403d64-403d6e 257->259 262 403d73-403d84 259->262 262->262 265 403d86-403d8d 262->265 267 403da4-403db3 call 403fe4 call 403f67 265->267 268 403d8f-403da2 MessageBoxA 265->268 267->253 268->253 269->254 271 403dda call 4030b4 269->271 271->247
                                                                                                                                                    APIs
                                                                                                                                                    • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExitMessageProcess
                                                                                                                                                    • String ID: Error$Runtime error at 00000000
                                                                                                                                                    • API String ID: 1220098344-2970929446
                                                                                                                                                    • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                    • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                                                                    • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                    • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • CreateWindowExA.USER32(00000000,0040A010,00409FFC,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 00409E0E
                                                                                                                                                    • SetWindowLongA.USER32(0002043A,000000FC,004095D0), ref: 00409E25
                                                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F11
                                                                                                                                                    • 73A15CF0.USER32(0002043A,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F25
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$CreateDirectoryLongRemove
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3138356250-0
                                                                                                                                                    • Opcode ID: be88a706e7f8ddec41fb9b67e958548a21fd378de1080aa250a0a6b2343fa3ce
                                                                                                                                                    • Instruction ID: 2d3a2dd4f708cc909457fd39b59b8c9db31cd247ded7b54bdca8c0819a44ed83
                                                                                                                                                    • Opcode Fuzzy Hash: be88a706e7f8ddec41fb9b67e958548a21fd378de1080aa250a0a6b2343fa3ce
                                                                                                                                                    • Instruction Fuzzy Hash: B541D971900205DBCB01EBA9EE85B9E7BA5EB88304F10467BE100F72E2D7789945CB9D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00409137,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040908E
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,00000000,00409137,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409097
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                    • String ID: .tmp
                                                                                                                                                    • API String ID: 1375471231-2986845003
                                                                                                                                                    • Opcode ID: e1937734a1853430c9afa1f0e39ce394bf5c98f1fb10b03800257182eaacca41
                                                                                                                                                    • Instruction ID: e6f02e5a3ef63fb2035549e22e3eab84e80dcd005fd0224d32e6fa49878b353e
                                                                                                                                                    • Opcode Fuzzy Hash: e1937734a1853430c9afa1f0e39ce394bf5c98f1fb10b03800257182eaacca41
                                                                                                                                                    • Instruction Fuzzy Hash: 10213774A002099BDB01EFA1C9569DFB7B9EB88304F10457BE501B73C2DA7C9E058A69

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 340 409218-409229 341 409272-409277 340->341 342 40922b-40922c 340->342 343 40922e-409231 342->343 344 409233-40923c Sleep 343->344 345 40923e-409241 343->345 346 40924c-409251 call 408cd4 344->346 345->346 347 409243-409247 Sleep 345->347 349 409256-409258 346->349 347->346 349->341 350 40925a-409262 GetLastError 349->350 350->341 351 409264-40926c GetLastError 350->351 351->341 352 40926e-409270 351->352 352->341 352->343
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNEL32(?,?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409237
                                                                                                                                                    • Sleep.KERNEL32(?,?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409247
                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 0040925A
                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409264
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLastSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1458359878-0
                                                                                                                                                    • Opcode ID: 023cc54a606994318740f679cb8c53a5fd536adaa32b6584bbad262c3bed690b
                                                                                                                                                    • Instruction ID: c8511b3f4ba19aadfd76f6bff8fe05ca1586462999e74820caf1f79c6a797df9
                                                                                                                                                    • Opcode Fuzzy Hash: 023cc54a606994318740f679cb8c53a5fd536adaa32b6584bbad262c3bed690b
                                                                                                                                                    • Instruction Fuzzy Hash: B2F02472A05114B7CF34A59F9985A6FB28CDAD136871048BFF945F3387C438CC0182AD

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,00000000,00408D31,?,0000000D,00000000), ref: 00408D0B
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00408D31,?,0000000D,00000000), ref: 00408D13
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DeleteErrorFileLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2018770650-0
                                                                                                                                                    • Opcode ID: 2501f15afbd59f2497c49c24aacc8a9750285929f352d7693ff018c20d99fc9d
                                                                                                                                                    • Instruction ID: 48f93351e33ec4f9f257e6af690d6c0a59e0c5f39cf555c397a326a6c8c68ee5
                                                                                                                                                    • Opcode Fuzzy Hash: 2501f15afbd59f2497c49c24aacc8a9750285929f352d7693ff018c20d99fc9d
                                                                                                                                                    • Instruction Fuzzy Hash: 1CF0AF71A08208ABDB01DBB99D4149EB7A8EB483147504ABBF804F36C2EA385E0095A8

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 364 406dbc-406e0f SetErrorMode call 403414 LoadLibraryA
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(00008000), ref: 00406DC6
                                                                                                                                                    • LoadLibraryA.KERNEL32(00000000,00000000,00406E10,?,00000000,00406E2E,?,00008000), ref: 00406DF5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLibraryLoadMode
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2987862817-0
                                                                                                                                                    • Opcode ID: 251b2fd3ba6bec6170c8d711a8cb694cee8c8fa7366fa3f44702449984966789
                                                                                                                                                    • Instruction ID: 5d8b6b77538e68a4f612800dda8e4c610540b92f0493cf70fb698f1bd0f3a8db
                                                                                                                                                    • Opcode Fuzzy Hash: 251b2fd3ba6bec6170c8d711a8cb694cee8c8fa7366fa3f44702449984966789
                                                                                                                                                    • Instruction Fuzzy Hash: ACF082B4614704BEDB029FB6CC5282BBBADE78DB0475348B6F900A66D2E53D5C30D968

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 368 409f5f call 402924 372 409ee4-409ef8 call 409218 368->372 373 409efd-409f04 368->373 372->373 374 409f16-409f1d 373->374 375 409f06-409f0b call 403414 373->375 378 409f2a-409f31 374->378 379 409f1f-409f25 73A15CF0 374->379 380 409f10-409f11 RemoveDirectoryA 375->380 381 409f33-409f54 call 40357c call 4025ac 378->381 382 409f59 378->382 379->378 380->374 381->382
                                                                                                                                                    APIs
                                                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F11
                                                                                                                                                    • 73A15CF0.USER32(0002043A,00409F64,?,?,?,?,?,?,?,?,?), ref: 00409F25
                                                                                                                                                      • Part of subcall function 00409218: Sleep.KERNEL32(?,?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409237
                                                                                                                                                      • Part of subcall function 00409218: GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 0040925A
                                                                                                                                                      • Part of subcall function 00409218: GetLastError.KERNEL32(?,?,?,0000000D,?,00409EFD,000000FA,00000032,00409F64,?,?,?), ref: 00409264
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$DirectoryRemoveSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 936953547-0
                                                                                                                                                    • Opcode ID: 5c37145d8cca6390eb17606d0469c12658fe9e292651615ea0a11198a0d1e05f
                                                                                                                                                    • Instruction ID: 86b72a77181fdba84c8a41ff1e1c0a43dcc80b05120077e5a427e6cd6708a71a
                                                                                                                                                    • Opcode Fuzzy Hash: 5c37145d8cca6390eb17606d0469c12658fe9e292651615ea0a11198a0d1e05f
                                                                                                                                                    • Instruction Fuzzy Hash: 23F0C970610202DBD765EB69EED9B563AA4AF84305F00463BE100B62E2D77C9C81DA5D
                                                                                                                                                    APIs
                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 0040749B
                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00000000), ref: 004074A3
                                                                                                                                                      • Part of subcall function 0040729C: GetLastError.KERNEL32(0040719C,0040733A,?,?,020F03AC,?,004099A5,00000001,00000000,00000002,00000000,00409F7C,?,00000000,00409FC6), ref: 0040729F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1156039329-0
                                                                                                                                                    • Opcode ID: 169b24ef2640c08601778b11a94e40ab324459ac5f51830493df14d65a1fbebf
                                                                                                                                                    • Instruction ID: 9552bdc86cc108ae822706c51893dfc58bbb640de61c685b0d46ca26990e5d97
                                                                                                                                                    • Opcode Fuzzy Hash: 169b24ef2640c08601778b11a94e40ab324459ac5f51830493df14d65a1fbebf
                                                                                                                                                    • Instruction Fuzzy Hash: 42E092766082016BD600D95EDC81B9B37DCDFC5364F04413AB654EB2D2D675AC0087B6
                                                                                                                                                    APIs
                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00407453
                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 00407462
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileLastRead
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1948546556-0
                                                                                                                                                    • Opcode ID: 4c84914786814d375c7df0582e3333c69cc2b33e99adcffc1faed2f40f51f088
                                                                                                                                                    • Instruction ID: 83f05ecfdf24a87f1b41e041b05bd9c7202fe80c0c1fd51eaa8a9206b621e634
                                                                                                                                                    • Opcode Fuzzy Hash: 4c84914786814d375c7df0582e3333c69cc2b33e99adcffc1faed2f40f51f088
                                                                                                                                                    • Instruction Fuzzy Hash: 02E092A1A081506AEB20966A9CC4F676BDCCBC5314F04407BF544DB282C678EC00837B
                                                                                                                                                    APIs
                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 004073EB
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 004073F7
                                                                                                                                                      • Part of subcall function 0040729C: GetLastError.KERNEL32(0040719C,0040733A,?,?,020F03AC,?,004099A5,00000001,00000000,00000002,00000000,00409F7C,?,00000000,00409FC6), ref: 0040729F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1156039329-0
                                                                                                                                                    • Opcode ID: 17c6e6c40cc1673df71f6dbac71a09044ea5d2e60f34a749391102d1cab5a509
                                                                                                                                                    • Instruction ID: 217decc83f4b597703ef417570f6aef3a04ee7e4d9e7e8ded3cc012445826751
                                                                                                                                                    • Opcode Fuzzy Hash: 17c6e6c40cc1673df71f6dbac71a09044ea5d2e60f34a749391102d1cab5a509
                                                                                                                                                    • Instruction Fuzzy Hash: 75E04FB16002109FDB11EEB5C881B5277D89F44368F0485B6F614DF2C7D274EC00C7A6
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2087232378-0
                                                                                                                                                    • Opcode ID: c2c164bf1270d4a813d1c1f6386065a20bb20e5e17a0c6be31043b1a06862ade
                                                                                                                                                    • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                                                                    • Opcode Fuzzy Hash: c2c164bf1270d4a813d1c1f6386065a20bb20e5e17a0c6be31043b1a06862ade
                                                                                                                                                    • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,00405306), ref: 004051EF
                                                                                                                                                      • Part of subcall function 00404C2C: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404C49
                                                                                                                                                      • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1658689577-0
                                                                                                                                                    • Opcode ID: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                                                                    • Instruction ID: c760dbbb10683706500036a577470844d35ac6ab0c013c9c95042e4326961867
                                                                                                                                                    • Opcode Fuzzy Hash: 9ea3c66d670cb0c44a2644de082ff92dfdb36693542507e19320d23b5394a13d
                                                                                                                                                    • Instruction Fuzzy Hash: 3B313D75E00119ABCB00EF95C8C19EEB779FF84304F158977E815BB285E739AE058B98
                                                                                                                                                    APIs
                                                                                                                                                    • CharPrevA.USER32(00000000,00000000,?,?,?,00000000,00406826,00000000,0040684C,?,?,?,?,00000000,?,00406861), ref: 004067C8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CharPrev
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 122130370-0
                                                                                                                                                    • Opcode ID: 897554f63ccbae32a680720dcc4028b54f9e609aa27ba82630df255f424f2303
                                                                                                                                                    • Instruction ID: 9224fea829c25d098124f14b163f0f5d3056d9918534aaed3a7a3655efd609db
                                                                                                                                                    • Opcode Fuzzy Hash: 897554f63ccbae32a680720dcc4028b54f9e609aa27ba82630df255f424f2303
                                                                                                                                                    • Instruction Fuzzy Hash: 5DF0BE613009241BC6217A7F1CC15AFA78C8B8674D741007FF506EB382E93EAE27529E
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004073C8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                    • Opcode ID: b1fa68947a2ab1d94def65676e902ee4623d61b5855483676ee50ccbd8843e09
                                                                                                                                                    • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                                                                    • Opcode Fuzzy Hash: b1fa68947a2ab1d94def65676e902ee4623d61b5855483676ee50ccbd8843e09
                                                                                                                                                    • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 004067A0: CharPrevA.USER32(00000000,00000000,?,?,?,00000000,00406826,00000000,0040684C,?,?,?,?,00000000,?,00406861), ref: 004067C8
                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,0040684C,?,?,?,?,00000000,?,00406861,00406B9B,00000000,00406BE0,?,?,?), ref: 0040682F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesCharFilePrev
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4082512850-0
                                                                                                                                                    • Opcode ID: aa0dee3dfde9680b88e5d4a989f8a66a3aefd72398a6e714407ea11cf135785b
                                                                                                                                                    • Instruction ID: e0806baaddb1c6ea98f9e88c012e13428ab5c20fb67af434123f63dcbe9dc2f9
                                                                                                                                                    • Opcode Fuzzy Hash: aa0dee3dfde9680b88e5d4a989f8a66a3aefd72398a6e714407ea11cf135785b
                                                                                                                                                    • Instruction Fuzzy Hash: 49E09B353043047FD701FEB2DC52D5ABBEDD789708B924476B501E7683D57D5E108568
                                                                                                                                                    APIs
                                                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004074EF
                                                                                                                                                      • Part of subcall function 0040729C: GetLastError.KERNEL32(0040719C,0040733A,?,?,020F03AC,?,004099A5,00000001,00000000,00000002,00000000,00409F7C,?,00000000,00409FC6), ref: 0040729F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 442123175-0
                                                                                                                                                    • Opcode ID: dfca1452c1d41856bc80b2aac7cf9c6a05d70dec67c5ac75a103ec90c85ecbc7
                                                                                                                                                    • Instruction ID: a0310d4f07ecae3604ffa6e7199893bba826b12aca9885f9ae454d661ecc5e6b
                                                                                                                                                    • Opcode Fuzzy Hash: dfca1452c1d41856bc80b2aac7cf9c6a05d70dec67c5ac75a103ec90c85ecbc7
                                                                                                                                                    • Instruction Fuzzy Hash: 54E012727081106BD710E65EDC80EAB67DCDFC6764F04447BF608DB291D574EC449676
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004073C8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                    • Opcode ID: 92118dbd51eda2e30ad84dab06f37ec61f43d863242aed47289f39a4a63da246
                                                                                                                                                    • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                                                                    • Opcode Fuzzy Hash: 92118dbd51eda2e30ad84dab06f37ec61f43d863242aed47289f39a4a63da246
                                                                                                                                                    • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                                                                    APIs
                                                                                                                                                    • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00408E3F,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 004070BF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FormatMessage
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1306739567-0
                                                                                                                                                    • Opcode ID: d94db3dd466735f6b304bdc00126ac5bccc7ece6b58c4244780fee86a74765d6
                                                                                                                                                    • Instruction ID: ccfea062e36be1e46cc563bda00536de7e5d43dcb430be3138f69a6af1e017ed
                                                                                                                                                    • Opcode Fuzzy Hash: d94db3dd466735f6b304bdc00126ac5bccc7ece6b58c4244780fee86a74765d6
                                                                                                                                                    • Instruction Fuzzy Hash: 08E0D8A1BA830226F22501654C8BF765A098780700F24423A3710EB3D2D9BFB906015F
                                                                                                                                                    APIs
                                                                                                                                                    • SetEndOfFile.KERNEL32(?,02107504,00409D69), ref: 004074C3
                                                                                                                                                      • Part of subcall function 0040729C: GetLastError.KERNEL32(0040719C,0040733A,?,?,020F03AC,?,004099A5,00000001,00000000,00000002,00000000,00409F7C,?,00000000,00409FC6), ref: 0040729F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 734332943-0
                                                                                                                                                    • Opcode ID: 3ac5f10b1bb37e7f01e908e0322c5dfc960db799671fe64ae18852e136c8f636
                                                                                                                                                    • Instruction ID: 0982b56df3f7ad1b6cebde134965e9459a5e29f8511e6229bb4ede4161842e3a
                                                                                                                                                    • Opcode Fuzzy Hash: 3ac5f10b1bb37e7f01e908e0322c5dfc960db799671fe64ae18852e136c8f636
                                                                                                                                                    • Instruction Fuzzy Hash: 48C04CA1A0420097CB40AABA99C1A0767D85A4820430441B6B508DB297D678EC404666
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(?,00406E35), ref: 00406E28
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                    • Opcode ID: 2ae47081c3e89d378e094ae235ad69d162218d9e731e50ed49666677dea9dfc4
                                                                                                                                                    • Instruction ID: baba3f3f4808b43413c2619d6a1128f167b6937905617119bfe5d2d6fabbca22
                                                                                                                                                    • Opcode Fuzzy Hash: 2ae47081c3e89d378e094ae235ad69d162218d9e731e50ed49666677dea9dfc4
                                                                                                                                                    • Instruction Fuzzy Hash: BEB09B7A61C3005DE715DAD5E45553863E4D7C47103E14577F108D25C0D93C94154518
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(?,00406E35), ref: 00406E28
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                    • Opcode ID: 6af24e5c173adb073989661b5fe6cac0a9f23c24014cb5474ad8c779b702b3b4
                                                                                                                                                    • Instruction ID: 4535da48a03781cc4a0311619a7fab48f6a5bdc6e00ddcfdf41a89ac556e9596
                                                                                                                                                    • Opcode Fuzzy Hash: 6af24e5c173adb073989661b5fe6cac0a9f23c24014cb5474ad8c779b702b3b4
                                                                                                                                                    • Instruction Fuzzy Hash: 8EA022BCC00202F2CE00E3E0C080A3C23E82A883003C00AA2320EB20C0C03CC800020A
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407D04
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 98d26d223b2d23dbcc171cd853fe8fe681bde8a6f93817f9055e5c50a4f0bc3a
                                                                                                                                                    • Instruction ID: 106be43a816b8cf891e44dae459459ad6d24fd1d885678dbe863b8a515b76e6b
                                                                                                                                                    • Opcode Fuzzy Hash: 98d26d223b2d23dbcc171cd853fe8fe681bde8a6f93817f9055e5c50a4f0bc3a
                                                                                                                                                    • Instruction Fuzzy Hash: 261175716082049BDB00EE19C881B5B37A4AF84358F14847AF958AB2C7DA38EC05CB6A
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,004018BF), ref: 004016B2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                    • Opcode ID: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                                                                    • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                                                                    • Opcode Fuzzy Hash: a2f32dd8ef58eb042d1926e7c5d87192c2fb778a874e681f692e1318d4ea2181
                                                                                                                                                    • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandle
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                                    • Opcode ID: dc235c176c566fd7e5ff871da56091193a88c150de874b1d3d85bbfd96156598
                                                                                                                                                    • Instruction ID: 5b809d91324b01165f3d7abffa4f1606225d7c7902e21457073849c4ce9a0a8f
                                                                                                                                                    • Opcode Fuzzy Hash: dc235c176c566fd7e5ff871da56091193a88c150de874b1d3d85bbfd96156598
                                                                                                                                                    • Instruction Fuzzy Hash: 77D05E81B00A6007E715E2BF498864A92C85F88645F08843AFE84E73D2D67CAC01D389
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,00407CFA), ref: 00407C33
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                    • Opcode ID: 6581b9859b1206c1d916db2ac2ac46b2cc57049a2813a0b15916f2e6b5958528
                                                                                                                                                    • Instruction ID: 104fdf5ac94e7fd02e0f24df8e885f7d3afef79a12a9fcd307b9ebd36a4d6817
                                                                                                                                                    • Opcode Fuzzy Hash: 6581b9859b1206c1d916db2ac2ac46b2cc57049a2813a0b15916f2e6b5958528
                                                                                                                                                    • Instruction Fuzzy Hash: 48D002B17553045FEBA0EEB94DC1B0237D87B48700F5044B66D04EB2D6E774E8009714
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028), ref: 0040918F
                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00409195
                                                                                                                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 004091B1
                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004091D8
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 004091DD
                                                                                                                                                      • Part of subcall function 00409160: MessageBoxA.USER32(00000000,00000000,00000000,00000030), ref: 0040917A
                                                                                                                                                    • ExitWindowsEx.USER32(00000002,00000000), ref: 004091F1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupMessageOpenPrivilegePrivilegesValueWindows
                                                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                                                    • API String ID: 93195177-3733053543
                                                                                                                                                    • Opcode ID: 141232cc53b1a597fcdf5ca8d2130493ae7acfbdbc209659ba55deea20ae6dd7
                                                                                                                                                    • Instruction ID: a22a05c0334c91e373ded132950a1cfbc2e4fd7d56acfff406f0eba1ecee2c19
                                                                                                                                                    • Opcode Fuzzy Hash: 141232cc53b1a597fcdf5ca8d2130493ae7acfbdbc209659ba55deea20ae6dd7
                                                                                                                                                    • Instruction Fuzzy Hash: 96F03CB4744306A6F610BAA28C4BF1B228C5B8074CF10443FBA14BD2C3DABC8C04966F
                                                                                                                                                    APIs
                                                                                                                                                    • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 004098D2
                                                                                                                                                    • SizeofResource.KERNEL32(00000000,00000000,?,004099BD,00000000,00409F5A,?,00000001,00000000,00000002,00000000,00409F7C,?,00000000,00409FC6), ref: 004098E5
                                                                                                                                                    • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,004099BD,00000000,00409F5A,?,00000001,00000000,00000002,00000000,00409F7C,?,00000000), ref: 004098F7
                                                                                                                                                    • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,004099BD,00000000,00409F5A,?,00000001,00000000,00000002,00000000,00409F7C), ref: 00409908
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3473537107-0
                                                                                                                                                    • Opcode ID: 1f7f47d479afba1e25edb3dfdf66946c5a931e362b0a99e011b933594bd15731
                                                                                                                                                    • Instruction ID: 396531010142fa93779bfa19a91fc9bb3864174ce6eca4eb40243b1b96f01e89
                                                                                                                                                    • Opcode Fuzzy Hash: 1f7f47d479afba1e25edb3dfdf66946c5a931e362b0a99e011b933594bd15731
                                                                                                                                                    • Instruction Fuzzy Hash: 35E05A8236430665EA623AFB08D6B2B500C4BA975EF04103FB7417A3C3DEAC8C04112E
                                                                                                                                                    APIs
                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 004091D8
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 004091DD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AdjustErrorLastPrivilegesToken
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3328184475-0
                                                                                                                                                    • Opcode ID: 467a01db60ae199ad802c26dacd045919751267d5a63fed329477ecb78e59307
                                                                                                                                                    • Instruction ID: 9c58d4b06f9d60f0b319737994d7632eedae56a3026bc45fa00511cc05e329ac
                                                                                                                                                    • Opcode Fuzzy Hash: 467a01db60ae199ad802c26dacd045919751267d5a63fed329477ecb78e59307
                                                                                                                                                    • Instruction Fuzzy Hash: F5F08CB1B483825AF30166B61C5BB6627984B81708F0904BBB640FE2D3E56C9C05922E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: }@$}@
                                                                                                                                                    • API String ID: 0-950108737
                                                                                                                                                    • Opcode ID: 7cb438cf7f0ff76753a1d16800e3023f3e313fbbfbb21f985cf38b771b24bb28
                                                                                                                                                    • Instruction ID: c8203a9fa98a986d8779286789c6104c8ca5558bbffbe985887727c33bce2231
                                                                                                                                                    • Opcode Fuzzy Hash: 7cb438cf7f0ff76753a1d16800e3023f3e313fbbfbb21f985cf38b771b24bb28
                                                                                                                                                    • Instruction Fuzzy Hash: 3A32E674E04219DFCB14CF99CA80ADDBBB2BF88314F24816AD855B7385DB34AE42CB55
                                                                                                                                                    APIs
                                                                                                                                                    • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                    • Opcode ID: 5ea09b3054f78be8d61aadd1ef4a431fb4c5ee7ddbf8397ee2588b1f4940bcb7
                                                                                                                                                    • Instruction ID: dec8dcb9893e8432c944e1b70884c8cc40709e939aac0c2d0d2241257bb7fc31
                                                                                                                                                    • Opcode Fuzzy Hash: 5ea09b3054f78be8d61aadd1ef4a431fb4c5ee7ddbf8397ee2588b1f4940bcb7
                                                                                                                                                    • Instruction Fuzzy Hash: D3D05EB631E6502AE210519B2D85EBB4EACCAC57A4F14443BF648DB242D2248C069776
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemTime.KERNEL32(?), ref: 004026CE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: SystemTime
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2656138-0
                                                                                                                                                    • Opcode ID: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                                                                    • Instruction ID: 69442b1fa125f02c17f5f00667ba5619268a94e84ed87230136e9e38920861ba
                                                                                                                                                    • Opcode Fuzzy Hash: 1c1586f040ad907c453502297459692aa8199981632c93951a31d41848eff65d
                                                                                                                                                    • Instruction Fuzzy Hash: 14E04F21E0010A82C704ABA5CD435EDF7AEAB95600B044272A418E92E0F631C251C748
                                                                                                                                                    APIs
                                                                                                                                                    • GetVersionExA.KERNEL32(?,00406540,00000000,0040654E,?,?,?,?,?,0040993C), ref: 00405C52
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Version
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1889659487-0
                                                                                                                                                    • Opcode ID: b3c8fce3f516c1eeee7654ac00498b0e6f5204205adccd6d1250d5bfc2945711
                                                                                                                                                    • Instruction ID: 6a84e84a5bdb2c7c5b206d002f2a3fc227ad50a79849cf1aa773f1ea3c1cbc6a
                                                                                                                                                    • Opcode Fuzzy Hash: b3c8fce3f516c1eeee7654ac00498b0e6f5204205adccd6d1250d5bfc2945711
                                                                                                                                                    • Instruction Fuzzy Hash: 5AC0126040470186E7109B319C42B1672D4A744310F4805396DA4953C2E73C81018A5A
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,00406F45), ref: 00406E69
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00406E6F
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,00406F45), ref: 00406EBD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressCloseHandleModuleProc
                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                                                    • API String ID: 4190037839-2401316094
                                                                                                                                                    • Opcode ID: 36a3d51a04bf850c18b4ad2eba5c44474686bcc119d91182359df5913d328945
                                                                                                                                                    • Instruction ID: 28d635b88271944ce017b23ebdd5d9b92fa5db15c94327f4e3560df006acd214
                                                                                                                                                    • Opcode Fuzzy Hash: 36a3d51a04bf850c18b4ad2eba5c44474686bcc119d91182359df5913d328945
                                                                                                                                                    • Instruction Fuzzy Hash: AC216170B0020AAFDB00EBA5DC55A9EB7F8AB44304F51447BA506F72C1E77C9A158B5D
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                                                                    • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                                                                    • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                                                                    • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                                                                    • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                                                                    • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                                                                    • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                                                                    • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1694776339-0
                                                                                                                                                    • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                    • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                                                                    • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                    • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,0040555C,?,?,?,?,00000000,00000000,00000000,?,0040653B,00000000,0040654E), ref: 0040532E
                                                                                                                                                      • Part of subcall function 0040515C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,00405227,?,00000000,00405306), ref: 0040517A
                                                                                                                                                      • Part of subcall function 004051A8: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,004053AA,?,?,?,00000000,0040555C), ref: 004051BB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoLocale$DefaultSystem
                                                                                                                                                    • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                                                    • API String ID: 1044490935-665933166
                                                                                                                                                    • Opcode ID: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                                                                    • Instruction ID: f22f4b18e1885e1925b87b286fa486de3d96a381b4aec2b7527aff107c54c5fa
                                                                                                                                                    • Opcode Fuzzy Hash: 161572950381ad7cbc257d6fe5eb76d638651fb1e2415ab537dea70fc89fa197
                                                                                                                                                    • Instruction Fuzzy Hash: 8E514234B00648ABDB00EBA59C91B9F776ADB89304F50957BB514BB3C6CA3DCA058B5C
                                                                                                                                                    APIs
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                                                                    • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 262959230-0
                                                                                                                                                    • Opcode ID: aabfef4ac1302ec13b1649181b121c6b5a8ef12cbf1b40b6bb9ca22f2a6bf78e
                                                                                                                                                    • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                                                                    • Opcode Fuzzy Hash: aabfef4ac1302ec13b1649181b121c6b5a8ef12cbf1b40b6bb9ca22f2a6bf78e
                                                                                                                                                    • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,SetProcessDPIAware,?,004065A9,00409941), ref: 0040656F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00406575
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: SetProcessDPIAware$user32.dll
                                                                                                                                                    • API String ID: 1646373207-1137607222
                                                                                                                                                    • Opcode ID: f4bf2cde95aaa1bdf38f3d59cb66c53f21b839fa02cb402c816b7bedf7b2570a
                                                                                                                                                    • Instruction ID: 1bf9cc8084a254fdd570c786287d572880d476598588f9a2a9aa1fa269c7f067
                                                                                                                                                    • Opcode Fuzzy Hash: f4bf2cde95aaa1bdf38f3d59cb66c53f21b839fa02cb402c816b7bedf7b2570a
                                                                                                                                                    • Instruction Fuzzy Hash: 43B048D12413423AED1036F62CD2A1A058C4984A08722493B3A06B15CBC9BC8A24002E
                                                                                                                                                    APIs
                                                                                                                                                    • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,02101650,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 0040192E
                                                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,02101650,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 00401941
                                                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,02101650,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 0040196B
                                                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,02101650,?,00000000,?,?,00401B95,00401BAA,00401CEE), ref: 004019C8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 730355536-0
                                                                                                                                                    • Opcode ID: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                                                                    • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                                                                    • Opcode Fuzzy Hash: aabd9570e7a52811c13604d6a46282fe49281d95e81aad3d3e53893a1864dea1
                                                                                                                                                    • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,00409932), ref: 004030E3
                                                                                                                                                    • GetCommandLineA.KERNEL32(00000000,00409932), ref: 004030EE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000000.00000002.2272496656.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000000.00000002.2272444929.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272534804.000000000040B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    • Associated: 00000000.00000002.2272651701.0000000000411000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_Xming-6-9-0-31-setup.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CommandHandleLineModule
                                                                                                                                                    • String ID: U1hd.@
                                                                                                                                                    • API String ID: 2123368496-2904493091
                                                                                                                                                    • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                    • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                                                                    • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                    • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:14.6%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:7.5%
                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                    Total number of Limit Nodes:88
                                                                                                                                                    execution_graph 46657 416a00 46658 416a13 46657->46658 46662 416a2b 46657->46662 46659 416a15 46658->46659 46660 416a7e 46658->46660 46667 416a1a 46659->46667 46668 416a48 46659->46668 46674 415254 46660->46674 46663 416a26 46662->46663 46682 416974 PtInRect GetCapture 46662->46682 46665 416ab5 46663->46665 46666 415254 59 API calls 46663->46666 46666->46665 46667->46663 46669 416ae5 GetCapture 46667->46669 46668->46663 46673 421ad0 6 API calls 46668->46673 46669->46663 46670 416a87 46670->46665 46681 4168b4 PtInRect 46670->46681 46673->46663 46675 415261 46674->46675 46676 4152c7 46675->46676 46677 4152bc 46675->46677 46680 4152c5 46675->46680 46683 424b70 13 API calls 46676->46683 46677->46680 46684 415040 46 API calls 46677->46684 46680->46670 46681->46665 46682->46663 46683->46680 46684->46680 46685 422840 46686 422853 46685->46686 46687 422870 46685->46687 46686->46687 46725 408c54 46686->46725 46689 4228aa 46687->46689 46690 422a85 46687->46690 46693 422ae3 46687->46693 46709 422901 46689->46709 46733 42318c GetSystemMetrics 46689->46733 46691 422ad7 46690->46691 46692 422acd 46690->46692 46691->46693 46697 422b1b 46691->46697 46698 422afc 46691->46698 46738 421e10 11 API calls 46692->46738 46694 422a60 46702 422a7a ShowWindow 46694->46702 46695 4229ad 46699 4229b9 46695->46699 46700 4229ef 46695->46700 46706 422b25 GetActiveWindow 46697->46706 46705 422b13 SetWindowPos 46698->46705 46707 4229c3 SendMessageA 46699->46707 46704 422a09 ShowWindow 46700->46704 46702->46693 46703 422945 46734 423184 GetSystemMetrics 46703->46734 46708 4181c4 46704->46708 46705->46693 46710 422b30 46706->46710 46711 422b4f 46706->46711 46735 4181c4 46707->46735 46714 422a2b CallWindowProcA 46708->46714 46709->46694 46709->46695 46719 422b38 IsIconic 46710->46719 46715 422b55 46711->46715 46716 422b7a 46711->46716 46737 414ca8 46714->46737 46721 422b6c SetWindowPos SetActiveWindow 46715->46721 46722 422b84 ShowWindow 46716->46722 46717 4229e7 ShowWindow 46720 422a3e SendMessageA 46717->46720 46719->46711 46723 422b42 46719->46723 46720->46693 46721->46693 46722->46693 46739 41efd8 GetCurrentThreadId 73A15940 46723->46739 46726 408c60 46725->46726 46741 406d84 LoadStringA 46726->46741 46733->46703 46734->46709 46736 4181ce 46735->46736 46736->46717 46737->46720 46738->46691 46740 41f006 46739->46740 46740->46711 46754 4034f8 46741->46754 46744 403468 46745 40346c 46744->46745 46746 40347c 46744->46746 46745->46746 46748 4034d4 4 API calls 46745->46748 46747 4034a8 46746->46747 46769 402660 46746->46769 46750 403418 46747->46750 46748->46746 46751 403437 46750->46751 46752 40341e 46750->46752 46751->46687 46752->46751 46753 402660 4 API calls 46752->46753 46753->46751 46759 4034d4 46754->46759 46756 403508 46757 403418 4 API calls 46756->46757 46758 403520 46757->46758 46758->46744 46760 4034f4 46759->46760 46761 4034d8 46759->46761 46760->46756 46764 402648 46761->46764 46763 4034e1 46763->46756 46765 40264c 46764->46765 46766 402656 46764->46766 46765->46766 46768 4033d4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46765->46768 46766->46763 46766->46766 46768->46766 46770 402664 46769->46770 46771 40266e 46769->46771 46770->46771 46773 4033d4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46770->46773 46771->46747 46771->46771 46773->46771 46774 404d42 46781 404d52 46774->46781 46775 404e1f ExitProcess 46776 404df8 46790 404d08 46776->46790 46777 404e2a 46780 404d08 4 API calls 46782 404e0c 46780->46782 46781->46775 46781->46776 46781->46777 46781->46781 46784 404de4 46781->46784 46785 404dcf MessageBoxA 46781->46785 46794 401a90 46782->46794 46806 405024 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46784->46806 46785->46776 46786 404e11 46786->46775 46786->46777 46792 404d16 46790->46792 46791 404d2b 46791->46780 46792->46791 46807 402728 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46792->46807 46795 401aa1 46794->46795 46796 401b6f 46794->46796 46797 401ac2 LocalFree 46795->46797 46798 401ab8 RtlEnterCriticalSection 46795->46798 46796->46786 46799 401af5 46797->46799 46798->46797 46800 401ae3 VirtualFree 46799->46800 46801 401afd 46799->46801 46800->46799 46802 401b24 LocalFree 46801->46802 46803 401b3b 46801->46803 46802->46802 46802->46803 46804 401b53 RtlLeaveCriticalSection 46803->46804 46805 401b5d RtlDeleteCriticalSection 46803->46805 46804->46805 46805->46786 46807->46791 46808 402584 46809 402598 46808->46809 46810 4025ab 46808->46810 46838 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 46809->46838 46812 4025c2 RtlEnterCriticalSection 46810->46812 46813 4025cc 46810->46813 46812->46813 46824 4023b4 13 API calls 46813->46824 46814 40259d 46814->46810 46816 4025a1 46814->46816 46817 4025d5 46818 4025d9 46817->46818 46825 402088 46817->46825 46820 402635 46818->46820 46821 40262b RtlLeaveCriticalSection 46818->46821 46821->46820 46822 4025e5 46822->46818 46839 402210 9 API calls 46822->46839 46824->46817 46826 40209c 46825->46826 46827 4020af 46825->46827 46846 4019cc RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 46826->46846 46829 4020c6 RtlEnterCriticalSection 46827->46829 46833 4020d0 46827->46833 46829->46833 46830 4020a1 46830->46827 46831 4020a5 46830->46831 46832 402106 46831->46832 46832->46822 46833->46832 46840 401f94 46833->46840 46836 4021f1 RtlLeaveCriticalSection 46837 4021fb 46836->46837 46837->46822 46838->46814 46839->46818 46843 401fa4 46840->46843 46841 401fd0 46845 401ff4 46841->46845 46852 401db4 46841->46852 46843->46841 46843->46845 46847 401f0c 46843->46847 46845->46836 46845->46837 46846->46830 46856 40178c 46847->46856 46850 401f29 46850->46843 46853 401e02 46852->46853 46854 401dd2 46852->46854 46853->46854 46879 401d1c 46853->46879 46854->46845 46859 4017a8 46856->46859 46858 4017b2 46875 401678 VirtualAlloc 46858->46875 46859->46858 46861 40180f 46859->46861 46863 401803 46859->46863 46867 4014e4 46859->46867 46876 4013e0 LocalAlloc 46859->46876 46861->46850 46866 401e80 9 API calls 46861->46866 46877 4015c0 VirtualFree 46863->46877 46864 4017be 46864->46861 46866->46850 46868 4014f3 VirtualAlloc 46867->46868 46870 401520 46868->46870 46871 401543 46868->46871 46878 401398 LocalAlloc 46870->46878 46871->46859 46873 40152c 46873->46871 46874 401530 VirtualFree 46873->46874 46874->46871 46875->46864 46876->46859 46877->46861 46878->46873 46880 401d2e 46879->46880 46881 401d51 46880->46881 46882 401d63 46880->46882 46892 401940 46881->46892 46884 401940 3 API calls 46882->46884 46885 401d61 46884->46885 46891 401d79 46885->46891 46902 401bf8 9 API calls 46885->46902 46887 401d88 46888 401da2 46887->46888 46903 401c4c 9 API calls 46887->46903 46904 401454 LocalAlloc 46888->46904 46891->46854 46893 401966 46892->46893 46895 4019bf 46892->46895 46905 40170c 46893->46905 46895->46885 46898 401983 46899 40199a 46898->46899 46910 4015c0 VirtualFree 46898->46910 46899->46895 46911 401454 LocalAlloc 46899->46911 46902->46887 46903->46888 46904->46891 46908 401743 46905->46908 46906 401783 46909 4013e0 LocalAlloc 46906->46909 46907 40175d VirtualFree 46907->46908 46908->46906 46908->46907 46909->46898 46910->46899 46911->46895 46912 40ce08 46915 406ea8 WriteFile 46912->46915 46916 406ec5 46915->46916 46917 47770e 46922 44ff78 46917->46922 46919 477722 46932 476680 46919->46932 46921 477746 46923 44ff85 46922->46923 46925 44ffd9 46923->46925 46941 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46923->46941 46938 44feb4 46925->46938 46929 450001 46930 450044 46929->46930 46943 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46929->46943 46930->46919 46948 40b59c 46932->46948 46934 4766a0 46935 4766e1 46934->46935 46952 40693c 46934->46952 46955 46f778 46934->46955 46935->46921 46944 44fe60 46938->46944 46941->46925 46942 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46942->46929 46943->46930 46945 44fe72 46944->46945 46946 44fe83 46944->46946 46947 44fe77 InterlockedExchange 46945->46947 46946->46929 46946->46942 46947->46946 46949 40b5a7 46948->46949 46950 40b5c7 46949->46950 46966 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46949->46966 46950->46934 46953 402648 4 API calls 46952->46953 46954 406947 46953->46954 46954->46934 46956 46f7ec 46955->46956 46962 46f7a6 46955->46962 46967 450208 46956->46967 46958 46f800 46959 403418 4 API calls 46958->46959 46961 46f815 46959->46961 46960 4034f8 4 API calls 46960->46962 46961->46934 46962->46956 46962->46960 46963 403468 4 API calls 46962->46963 46965 450208 23 API calls 46962->46965 46975 40375c 46962->46975 46963->46962 46965->46962 46966->46950 46968 450223 46967->46968 46969 450218 46967->46969 46990 4501ac 21 API calls 46968->46990 46979 45ab44 46969->46979 46971 45022e 46973 450221 46971->46973 46991 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 46971->46991 46973->46958 46976 403762 46975->46976 46978 403773 46975->46978 46977 4034d4 4 API calls 46976->46977 46976->46978 46977->46978 46978->46962 46980 45ab59 46979->46980 46983 45ab68 46980->46983 46995 45aa5c 19 API calls 46980->46995 46982 45aba2 46985 45abb6 46982->46985 46997 45aa5c 19 API calls 46982->46997 46983->46982 46996 45aa5c 19 API calls 46983->46996 46989 45abe2 46985->46989 46992 45aaec 46985->46992 46989->46973 46990->46971 46991->46973 46993 45ab0d VirtualAlloc 46992->46993 46994 45aafb VirtualFree 46992->46994 46993->46989 46994->46993 46995->46983 46996->46982 46997->46985 46998 4222c8 46999 4222d7 46998->46999 47004 421258 46999->47004 47002 4222f7 47005 4212c7 47004->47005 47006 421267 47004->47006 47008 4212d8 47005->47008 47029 4124b4 GetMenuItemCount GetMenuStringA GetMenuState 47005->47029 47006->47005 47028 408cc4 19 API calls 47006->47028 47009 42139e 47008->47009 47010 421306 47008->47010 47011 421377 47009->47011 47014 4213b2 SetMenu 47009->47014 47012 421379 47010->47012 47017 421321 47010->47017 47013 4213ca 47011->47013 47031 421e10 11 API calls 47011->47031 47012->47011 47019 42138d 47012->47019 47032 4211a0 10 API calls 47013->47032 47014->47011 47017->47011 47022 421344 GetMenu 47017->47022 47018 4213d1 47018->47002 47027 4221cc 10 API calls 47018->47027 47021 421396 SetMenu 47019->47021 47021->47011 47023 421367 47022->47023 47024 42134e 47022->47024 47030 4124b4 GetMenuItemCount GetMenuStringA GetMenuState 47023->47030 47026 421361 SetMenu 47024->47026 47026->47023 47027->47002 47028->47006 47029->47008 47030->47011 47031->47013 47032->47018 47033 44a488 47034 44a48e 47033->47034 47039 415930 47034->47039 47036 44a4a3 47049 44a638 47036->47049 47038 44a4da 47040 41593a 47039->47040 47063 4142c0 47040->47063 47044 41595b 47072 41a5c8 47044->47072 47050 44a664 47049->47050 47051 44a765 47049->47051 47050->47051 47054 44a674 47050->47054 47052 403418 4 API calls 47051->47052 47053 44a77a 47052->47053 47053->47038 47107 414acc 47054->47107 47057 44a6cd 73A0A570 47111 41a1cc 47057->47111 47059 44a69d 47059->47057 47119 403594 47059->47119 47061 44a702 47062 44a71d DrawTextA 73A0A480 47061->47062 47062->47038 47064 4142ca 47063->47064 47080 410204 47064->47080 47069 41f3a8 47070 41f3b8 VirtualAlloc 47069->47070 47071 41f3e6 47069->47071 47070->47071 47071->47044 47073 41a5ce 47072->47073 47074 419b40 4 API calls 47073->47074 47075 41596d 47074->47075 47076 41a690 47075->47076 47077 41a6a2 47076->47077 47093 41a678 47077->47093 47081 41020b 47080->47081 47082 41022e 47081->47082 47088 41039c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47081->47088 47084 41a0c8 47082->47084 47085 41a0ce 47084->47085 47089 419b40 47085->47089 47087 4142f6 47087->47069 47088->47082 47091 419b53 47089->47091 47090 419b88 47090->47087 47091->47090 47092 402648 4 API calls 47091->47092 47092->47090 47096 419c0c 47093->47096 47097 419b40 4 API calls 47096->47097 47098 419c25 47097->47098 47101 419bbc 47098->47101 47102 41597f 47101->47102 47103 419bc6 47101->47103 47102->47036 47103->47102 47104 419bd8 DeleteObject 47103->47104 47105 419bde 47103->47105 47104->47105 47106 402660 4 API calls 47105->47106 47106->47102 47108 414ada 47107->47108 47109 4034f8 4 API calls 47108->47109 47110 414ae7 47109->47110 47110->47059 47112 41a293 47111->47112 47113 41a1f7 47111->47113 47114 403418 4 API calls 47112->47114 47133 403538 47113->47133 47115 41a2ab SelectObject 47114->47115 47115->47061 47117 41a24f 47118 41a287 CreateFontIndirectA 47117->47118 47118->47112 47120 4035d7 47119->47120 47121 403598 47119->47121 47120->47057 47122 4035a2 47121->47122 47123 403468 47121->47123 47124 4035b5 47122->47124 47125 4035cc 47122->47125 47127 40347c 47123->47127 47130 4034d4 4 API calls 47123->47130 47136 4038bc 47124->47136 47126 4038bc 4 API calls 47125->47126 47132 4035ba 47126->47132 47128 4034a8 47127->47128 47131 402660 4 API calls 47127->47131 47128->47057 47130->47127 47131->47128 47132->47057 47134 4034f8 4 API calls 47133->47134 47135 403542 47134->47135 47135->47117 47137 4038c9 47136->47137 47144 4038f9 47136->47144 47138 4038f2 47137->47138 47140 4038d5 47137->47140 47141 4034d4 4 API calls 47138->47141 47139 403418 4 API calls 47142 4038e3 47139->47142 47145 402678 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47140->47145 47141->47144 47142->47132 47144->47139 47145->47142 47146 40d050 47147 40d058 47146->47147 47148 40d082 47147->47148 47149 40d086 47147->47149 47150 40d07b 47147->47150 47152 40d08a 47149->47152 47153 40d09c 47149->47153 47159 406298 GlobalHandle GlobalUnlock GlobalFree 47150->47159 47160 40626c GlobalAlloc GlobalLock 47152->47160 47161 40627c GlobalHandle GlobalUnlock GlobalReAlloc GlobalLock 47153->47161 47156 40d098 47157 40d0ac 47156->47157 47157->47148 47158 408c54 5 API calls 47157->47158 47158->47148 47159->47148 47160->47156 47161->47157 47162 4165d0 73A15CF0 47163 42e213 SetErrorMode 47164 416bdc 47167 4136d8 47164->47167 47166 416be8 47168 4136e3 GetWindowThreadProcessId 47167->47168 47169 413708 47167->47169 47168->47169 47170 4136ee GetCurrentProcessId 47168->47170 47169->47166 47170->47169 47171 4136f8 GetPropA 47170->47171 47171->47169 47172 414660 KiUserCallbackDispatcher 47173 413620 SetWindowLongA GetWindowLongA 47174 41367d SetPropA SetPropA 47173->47174 47175 41365f GetWindowLongA 47173->47175 47181 41f380 KiUserCallbackDispatcher 47174->47181 47176 41366a 47175->47176 47176->47174 47178 41366e SetWindowLongA 47176->47178 47178->47174 47179 4136cd 47181->47179 47182 474164 47183 47416f 47182->47183 47185 474185 GetLastError 47183->47185 47186 4741b0 47183->47186 47190 450d4c 47183->47190 47185->47186 47187 47418f GetLastError 47185->47187 47187->47186 47188 474199 GetTickCount 47187->47188 47188->47186 47189 4741a7 Sleep 47188->47189 47189->47183 47197 450b68 47190->47197 47192 450d62 47193 450d66 47192->47193 47194 450d82 DeleteFileA GetLastError 47192->47194 47193->47183 47203 450ba4 47194->47203 47198 450b76 47197->47198 47199 450b72 47197->47199 47200 450b7f Wow64DisableWow64FsRedirection 47198->47200 47201 450b98 SetLastError 47198->47201 47199->47192 47202 450b93 47200->47202 47201->47202 47202->47192 47204 450bb3 47203->47204 47205 450ba9 Wow64RevertWow64FsRedirection 47203->47205 47204->47183 47205->47204 47206 416b26 47207 416bce 47206->47207 47208 416b3e 47206->47208 47225 415300 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47207->47225 47209 416b58 SendMessageA 47208->47209 47210 416b4c 47208->47210 47221 416bac 47209->47221 47212 416b72 47210->47212 47213 416b56 CallWindowProcA 47210->47213 47222 41a03c GetSysColor 47212->47222 47213->47221 47216 416b7d SetTextColor 47217 416b92 47216->47217 47223 41a03c GetSysColor 47217->47223 47219 416b97 SetBkColor 47224 41a6c4 GetSysColor CreateBrushIndirect 47219->47224 47222->47216 47223->47219 47224->47221 47225->47221 47226 48dca0 47276 40335c 47226->47276 47228 48dcae 47279 4056b8 47228->47279 47230 48dcb3 47282 4098e4 47230->47282 47598 403314 47276->47598 47278 403361 GetModuleHandleA GetCommandLineA 47278->47228 47281 4056f3 47279->47281 47599 4033d4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47279->47599 47281->47230 47600 408fbc 47282->47600 47598->47278 47599->47281 47601 408c54 5 API calls 47600->47601 47602 408fcd 47601->47602 47603 408574 GetSystemDefaultLCID 47602->47603 47606 4085aa 47603->47606 47604 406d84 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47604->47606 47605 408500 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 47605->47606 47606->47604 47606->47605 47607 403468 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47606->47607 47611 40860c 47606->47611 47607->47606 47608 406d84 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 47608->47611 47609 408500 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetLocaleInfoA 47609->47611 47610 403468 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 47610->47611 47611->47608 47611->47609 47611->47610 47612 40868f 47611->47612 47672 403438 47612->47672 47615 4086b8 GetSystemDefaultLCID 47676 408500 GetLocaleInfoA 47615->47676 47618 403468 4 API calls 47619 4086f8 47618->47619 47620 408500 5 API calls 47619->47620 47621 40870d 47620->47621 47622 408500 5 API calls 47621->47622 47623 408731 47622->47623 47682 40854c GetLocaleInfoA 47623->47682 47626 40854c GetLocaleInfoA 47627 408761 47626->47627 47628 408500 5 API calls 47627->47628 47629 40877b 47628->47629 47630 40854c GetLocaleInfoA 47629->47630 47631 408798 47630->47631 47632 408500 5 API calls 47631->47632 47633 4087b2 47632->47633 47634 403468 4 API calls 47633->47634 47635 4087bf 47634->47635 47636 408500 5 API calls 47635->47636 47637 4087d4 47636->47637 47638 403468 4 API calls 47637->47638 47639 4087e1 47638->47639 47640 40854c GetLocaleInfoA 47639->47640 47641 4087ef 47640->47641 47642 408500 5 API calls 47641->47642 47643 408809 47642->47643 47644 403468 4 API calls 47643->47644 47645 408816 47644->47645 47646 408500 5 API calls 47645->47646 47647 40882b 47646->47647 47648 403468 4 API calls 47647->47648 47649 408838 47648->47649 47650 408500 5 API calls 47649->47650 47651 40884d 47650->47651 47652 40886a 47651->47652 47653 40885b 47651->47653 47655 4034ac 4 API calls 47652->47655 47690 4034ac 47653->47690 47656 408868 47655->47656 47657 408500 5 API calls 47656->47657 47658 40888c 47657->47658 47659 4088a9 47658->47659 47660 40889a 47658->47660 47661 403418 4 API calls 47659->47661 47662 4034ac 4 API calls 47660->47662 47663 4088a7 47661->47663 47662->47663 47684 40364c 47663->47684 47674 40343e 47672->47674 47673 403463 47673->47615 47674->47673 47675 402660 4 API calls 47674->47675 47675->47674 47677 408527 47676->47677 47678 408539 47676->47678 47679 4034f8 4 API calls 47677->47679 47680 4034ac 4 API calls 47678->47680 47681 408537 47679->47681 47680->47681 47681->47618 47683 408568 47682->47683 47683->47626 47685 403654 47684->47685 47686 4034d4 4 API calls 47685->47686 47687 403667 47686->47687 47688 403468 4 API calls 47687->47688 47689 40368f 47688->47689 47692 4034b0 47690->47692 47691 4034d2 47691->47656 47692->47691 47693 402660 4 API calls 47692->47693 47693->47691 49693 416628 49694 416635 49693->49694 49695 41668f 49693->49695 49700 416534 CreateWindowExA 49694->49700 49696 41663c SetPropA SetPropA 49696->49695 49697 41666f 49696->49697 49698 416682 SetWindowPos 49697->49698 49698->49695 49700->49696 49701 4777a8 49702 4777b1 49701->49702 49707 4777dc 49701->49707 49706 4777ce 49702->49706 49702->49707 49703 477815 49704 47782a 49703->49704 49705 477848 49703->49705 49708 47783f 49704->49708 49983 476194 36 API calls 49704->49983 49793 475f18 49705->49793 49979 46f9dc 162 API calls 49706->49979 49707->49703 49981 475fc8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 49707->49981 49714 475f18 22 API calls 49708->49714 49713 4777d3 49713->49707 49980 408b78 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 49713->49980 49715 477846 49714->49715 49796 473b08 49715->49796 49716 47780b 49982 476194 36 API calls 49716->49982 49794 455538 22 API calls 49793->49794 49795 475f3f 49794->49795 49795->49715 50002 42d754 GetWindowsDirectoryA 49796->50002 49798 473b26 49799 403468 4 API calls 49798->49799 49800 473b33 49799->49800 50004 42d780 GetSystemDirectoryA 49800->50004 49802 473b3b 49803 403468 4 API calls 49802->49803 49804 473b48 49803->49804 50006 42d7ac 49804->50006 49806 473b50 49807 403468 4 API calls 49806->49807 49808 473b5d 49807->49808 49809 473b66 49808->49809 49810 473b82 49808->49810 50030 42d128 49809->50030 49812 403418 4 API calls 49810->49812 49814 473b80 49812->49814 49816 473bc7 49814->49816 50038 42c800 49814->50038 49815 403468 4 API calls 49815->49814 50010 473990 49816->50010 49821 403468 4 API calls 49823 473baf 49821->49823 49822 403468 4 API calls 49824 473be3 49822->49824 49823->49816 49826 403468 4 API calls 49823->49826 49825 473c01 49824->49825 49827 4035d8 4 API calls 49824->49827 49828 473990 8 API calls 49825->49828 49826->49816 49827->49825 49829 473c10 49828->49829 49830 403468 4 API calls 49829->49830 49831 473c1d 49830->49831 49832 473c45 49831->49832 49833 42c3e0 5 API calls 49831->49833 49834 473cac 49832->49834 49838 473990 8 API calls 49832->49838 49835 473c33 49833->49835 49836 473cd6 49834->49836 49837 473cb5 49834->49837 49839 4035d8 4 API calls 49835->49839 49842 42c3e0 5 API calls 49836->49842 49840 42c3e0 5 API calls 49837->49840 49841 473c5d 49838->49841 49839->49832 49843 473cc2 49840->49843 49844 403468 4 API calls 49841->49844 49845 473ce3 49842->49845 49846 4035d8 4 API calls 49843->49846 49847 473c6a 49844->49847 49848 4035d8 4 API calls 49845->49848 49849 473cd4 49846->49849 49850 473c7d 49847->49850 50046 451710 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 49847->50046 49848->49849 50021 473a74 49849->50021 49852 473990 8 API calls 49850->49852 49854 473c8c 49852->49854 49857 403468 4 API calls 49854->49857 49856 403418 4 API calls 49859 473d0f 49856->49859 49858 473c99 49857->49858 49858->49834 50047 451710 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 49858->50047 49861 473f64 49859->49861 49862 473f6c 49861->49862 49862->49862 50052 451d94 49862->50052 49865 403468 4 API calls 49866 473f99 49865->49866 49867 4034ac 4 API calls 49866->49867 49868 473fa6 49867->49868 49869 403594 4 API calls 49868->49869 49870 473fb4 49869->49870 49871 455348 22 API calls 49870->49871 49872 473fbc 49871->49872 49873 473fcf 49872->49873 50086 454c6c 6 API calls 49872->50086 49875 42c3e0 5 API calls 49873->49875 49876 473fdc 49875->49876 49877 4035d8 4 API calls 49876->49877 49878 473fec 49877->49878 49879 473ff6 CreateDirectoryA 49878->49879 49880 474000 GetLastError 49879->49880 49902 47405c 49879->49902 50087 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 49880->50087 49881 4035d8 4 API calls 49883 474071 49881->49883 50070 473f0c 49883->50070 49884 474018 50088 406d00 19 API calls 49884->50088 49887 47407e 50075 455f20 49887->50075 49888 474028 49889 42e638 5 API calls 49888->49889 49891 474038 49889->49891 50089 450374 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 49891->50089 49892 474086 49894 4740af 49892->49894 49897 4035d8 4 API calls 49892->49897 49895 47404d 50090 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 49895->50090 49902->49881 49979->49713 49981->49716 49982->49703 49983->49708 50003 42d775 50002->50003 50003->49798 50005 42d7a1 50004->50005 50005->49802 50007 403418 4 API calls 50006->50007 50008 42d7bc GetModuleHandleA GetProcAddress 50007->50008 50009 42d7d5 50008->50009 50009->49806 50011 42dc1c RegOpenKeyExA 50010->50011 50012 4739b6 50011->50012 50013 4739dc 50012->50013 50014 4739ba 50012->50014 50015 403418 4 API calls 50013->50015 50016 42db4c 6 API calls 50014->50016 50017 4739e3 50015->50017 50019 4739c6 50016->50019 50017->49822 50018 4739d1 RegCloseKey 50018->50017 50019->50018 50020 403418 4 API calls 50019->50020 50020->50018 50022 473a82 50021->50022 50023 42dc1c RegOpenKeyExA 50022->50023 50024 473aaa 50023->50024 50025 473adb 50024->50025 50026 42db4c 6 API calls 50024->50026 50025->49856 50027 473ac0 50026->50027 50028 42db4c 6 API calls 50027->50028 50029 473ad2 RegCloseKey 50028->50029 50029->50025 50031 4038bc 4 API calls 50030->50031 50033 42d13b 50031->50033 50032 42d152 GetEnvironmentVariableA 50032->50033 50034 42d15e 50032->50034 50033->50032 50037 42d165 50033->50037 50048 42d9e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50033->50048 50035 403418 4 API calls 50034->50035 50035->50037 50037->49815 50049 42c5f0 50038->50049 50041 42c814 50044 403418 4 API calls 50041->50044 50042 42c81d 50043 403790 4 API calls 50042->50043 50045 42c81b 50043->50045 50044->50045 50045->49821 50046->49850 50047->49834 50048->50033 50050 42c5f8 IsDBCSLeadByte 50049->50050 50051 42c5f7 50050->50051 50051->50041 50051->50042 50055 451db4 50052->50055 50056 451dd9 CreateDirectoryA 50055->50056 50067 42e638 5 API calls 50055->50067 50091 42d830 50055->50091 50114 451b20 50055->50114 50133 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50055->50133 50134 406d00 19 API calls 50055->50134 50135 450374 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50055->50135 50136 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50055->50136 50057 451e51 50056->50057 50058 451de3 GetLastError 50056->50058 50059 4034ac 4 API calls 50057->50059 50058->50055 50060 451e5b 50059->50060 50062 403438 4 API calls 50060->50062 50063 451e75 50062->50063 50065 403438 4 API calls 50063->50065 50066 451e82 50065->50066 50066->49865 50067->50055 50071 40d120 23 API calls 50070->50071 50072 473f28 50071->50072 50170 473e30 50072->50170 50074 473f43 50074->49887 50076 455f32 50075->50076 50077 455f2c 50075->50077 50080 4034ac 4 API calls 50076->50080 50078 455f40 50077->50078 50079 455f30 50077->50079 50081 4034ac 4 API calls 50078->50081 50084 403418 4 API calls 50079->50084 50082 455f3e 50080->50082 50083 455f4c 50081->50083 50082->49892 50083->49892 50085 455f55 50084->50085 50085->49892 50086->49873 50087->49884 50088->49888 50089->49895 50090->49902 50092 42d128 5 API calls 50091->50092 50093 42d856 50092->50093 50094 42d862 50093->50094 50137 42cc68 50093->50137 50096 42d128 5 API calls 50094->50096 50098 42d8ae 50094->50098 50097 42d872 50096->50097 50099 42d87e 50097->50099 50101 42cc68 7 API calls 50097->50101 50100 42c738 5 API calls 50098->50100 50099->50098 50104 42d128 5 API calls 50099->50104 50111 42d8a3 50099->50111 50103 42d8b8 50100->50103 50101->50099 50102 42d754 GetWindowsDirectoryA 50102->50098 50105 42c3e0 5 API calls 50103->50105 50106 42d897 50104->50106 50107 42d8c3 50105->50107 50109 42cc68 7 API calls 50106->50109 50106->50111 50108 4034ac 4 API calls 50107->50108 50110 42d8cd 50108->50110 50109->50111 50112 403438 4 API calls 50110->50112 50111->50098 50111->50102 50113 42d8e7 50112->50113 50113->50055 50115 451b40 50114->50115 50116 42c3e0 5 API calls 50115->50116 50117 451b59 50116->50117 50118 4034ac 4 API calls 50117->50118 50121 451b64 50118->50121 50119 42cae0 6 API calls 50119->50121 50121->50119 50123 40364c 4 API calls 50121->50123 50126 451be0 50121->50126 50146 451aac 50121->50146 50154 450e34 50121->50154 50162 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50121->50162 50163 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50121->50163 50123->50121 50127 4034ac 4 API calls 50126->50127 50128 451beb 50127->50128 50129 403438 4 API calls 50128->50129 50130 451c05 50129->50130 50131 403418 4 API calls 50130->50131 50132 451c0d 50131->50132 50132->50055 50133->50055 50134->50055 50135->50055 50136->50055 50140 42cbec 50137->50140 50141 42cae0 6 API calls 50140->50141 50142 42cc0e 50141->50142 50143 42cc16 GetFileAttributesA 50142->50143 50144 403418 4 API calls 50143->50144 50145 42cc33 50144->50145 50145->50094 50147 403418 4 API calls 50146->50147 50150 451acd 50147->50150 50149 403818 4 API calls 50149->50150 50150->50149 50151 451afa 50150->50151 50164 403528 50150->50164 50152 403418 4 API calls 50151->50152 50153 451b0f 50152->50153 50153->50121 50155 450b68 2 API calls 50154->50155 50156 450e4a 50155->50156 50157 450e4e 50156->50157 50167 42cc7c 50156->50167 50157->50121 50160 450ba4 Wow64RevertWow64FsRedirection 50161 450e89 50160->50161 50161->50121 50162->50121 50163->50121 50165 4034f8 4 API calls 50164->50165 50166 403535 50165->50166 50166->50150 50168 42cbec 7 API calls 50167->50168 50169 42cc86 GetLastError 50168->50169 50169->50160 50177 40cf74 50170->50177 50172 473e65 50173 403438 4 API calls 50172->50173 50174 473ef5 50173->50174 50175 403418 4 API calls 50174->50175 50176 473efd 50175->50176 50176->50074 50182 40ce24 50177->50182 50179 40cf8e 50194 40cf5c 50179->50194 50181 40cfa9 50181->50172 50183 40ce31 50182->50183 50184 40ce82 50183->50184 50185 40ce4d 50183->50185 50202 406e18 CreateFileA 50184->50202 50198 406e58 50185->50198 50188 40ce54 50192 40ce7b 50188->50192 50201 408cc4 19 API calls 50188->50201 50189 40ce8c 50189->50192 50203 408cc4 19 API calls 50189->50203 50192->50179 50193 40ceb3 50193->50192 50195 40cf70 50194->50195 50196 40cf64 50194->50196 50195->50181 50204 40cc8c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 50196->50204 50199 403750 50198->50199 50200 406e74 CreateFileA 50199->50200 50200->50188 50201->50192 50202->50189 50203->50193 50204->50195 50233 486e78 50234 486eb2 50233->50234 50235 486ebe 50234->50235 50236 486eb4 50234->50236 50238 486ecd 50235->50238 50239 486ef6 50235->50239 50438 409030 MessageBeep 50236->50438 50439 446558 18 API calls 50238->50439 50244 486f2e 50239->50244 50245 486f05 50239->50245 50240 403438 4 API calls 50242 48750a 50240->50242 50246 403418 4 API calls 50242->50246 50243 486eda 50247 406b48 4 API calls 50243->50247 50254 486f3d 50244->50254 50255 486f66 50244->50255 50441 446558 18 API calls 50245->50441 50249 487512 50246->50249 50250 486ee5 50247->50250 50440 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50250->50440 50251 486f12 50442 406b98 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50251->50442 50444 446558 18 API calls 50254->50444 50260 486f8e 50255->50260 50261 486f75 50255->50261 50256 486f1d 50443 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50256->50443 50259 486f4a 50445 406bcc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50259->50445 50268 486f9d 50260->50268 50269 486fc2 50260->50269 50447 407218 LocalAlloc TlsSetValue TlsGetValue TlsGetValue GetCurrentDirectoryA 50261->50447 50264 486f55 50446 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50264->50446 50265 486f7d 50448 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50265->50448 50449 446558 18 API calls 50268->50449 50272 486ffa 50269->50272 50273 486fd1 50269->50273 50271 486faa 50450 407240 50271->50450 50279 487009 50272->50279 50280 487032 50272->50280 50454 446558 18 API calls 50273->50454 50275 486fb2 50453 446630 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50275->50453 50278 486fde 50281 42c738 5 API calls 50278->50281 50456 446558 18 API calls 50279->50456 50287 487041 50280->50287 50291 48707e 50280->50291 50283 486fe9 50281->50283 50455 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50283->50455 50284 487016 50457 407190 8 API calls 50284->50457 50459 446558 18 API calls 50287->50459 50288 487021 50458 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50288->50458 50294 48708d 50291->50294 50295 4870b6 50291->50295 50292 487050 50460 446558 18 API calls 50292->50460 50293 486eb9 50293->50240 50463 446558 18 API calls 50294->50463 50301 4870ee 50295->50301 50302 4870c5 50295->50302 50298 487061 50461 486b7c 9 API calls 50298->50461 50299 48709a 50304 42c7d8 5 API calls 50299->50304 50311 4870fd 50301->50311 50312 487126 50301->50312 50465 446558 18 API calls 50302->50465 50303 48706d 50462 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50303->50462 50307 4870a5 50304->50307 50464 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50307->50464 50308 4870d2 50310 42c800 5 API calls 50308->50310 50313 4870dd 50310->50313 50467 446558 18 API calls 50311->50467 50317 48715e 50312->50317 50318 487135 50312->50318 50466 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50313->50466 50316 48710a 50468 42c830 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 50316->50468 50325 48716d 50317->50325 50326 487196 50317->50326 50470 446558 18 API calls 50318->50470 50321 487115 50469 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50321->50469 50322 487142 50324 42c860 5 API calls 50322->50324 50327 48714d 50324->50327 50472 446558 18 API calls 50325->50472 50332 4871e2 50326->50332 50333 4871a5 50326->50333 50471 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50327->50471 50329 48717a 50331 42c888 5 API calls 50329->50331 50334 487185 50331->50334 50338 4871f1 50332->50338 50339 487234 50332->50339 50474 446558 18 API calls 50333->50474 50473 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50334->50473 50337 4871b4 50475 446558 18 API calls 50337->50475 50478 446558 18 API calls 50338->50478 50345 487243 50339->50345 50346 4872a7 50339->50346 50342 4871c5 50476 42c484 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 50342->50476 50343 487204 50479 446558 18 API calls 50343->50479 50420 446558 18 API calls 50345->50420 50354 4872e6 50346->50354 50355 4872b6 50346->50355 50348 4871d1 50477 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50348->50477 50350 487215 50480 486d74 12 API calls 50350->50480 50352 487250 50421 42c584 50352->50421 50366 487325 50354->50366 50367 4872f5 50354->50367 50484 446558 18 API calls 50355->50484 50357 487223 50481 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50357->50481 50361 4872c3 50364 450d4c 5 API calls 50361->50364 50362 487262 50430 446558 18 API calls 50362->50430 50363 487297 50483 446630 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50363->50483 50369 4872d0 50364->50369 50375 487364 50366->50375 50376 487334 50366->50376 50486 446558 18 API calls 50367->50486 50485 446630 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50369->50485 50370 487271 50431 4510c4 50370->50431 50374 487302 50487 450bb4 50374->50487 50384 4873ac 50375->50384 50385 487373 50375->50385 50495 446558 18 API calls 50376->50495 50377 487281 50482 446630 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50377->50482 50379 48730f 50494 446630 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50379->50494 50383 487341 50386 451254 5 API calls 50383->50386 50392 4873bb 50384->50392 50393 4873f4 50384->50393 50497 446558 18 API calls 50385->50497 50388 48734e 50386->50388 50496 446630 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50388->50496 50389 487382 50498 446558 18 API calls 50389->50498 50500 446558 18 API calls 50392->50500 50397 487407 50393->50397 50404 4874bd 50393->50404 50394 487393 50499 4467d8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50394->50499 50396 4873ca 50501 446558 18 API calls 50396->50501 50503 446558 18 API calls 50397->50503 50399 4873db 50502 4467d8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50399->50502 50402 487434 50504 446558 18 API calls 50402->50504 50404->50293 50509 4464fc 18 API calls 50404->50509 50406 48744b 50505 407d74 7 API calls 50406->50505 50408 4874d6 50409 42e638 5 API calls 50408->50409 50410 4874de 50409->50410 50510 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50410->50510 50413 48746d 50506 446558 18 API calls 50413->50506 50415 487481 50507 4084a0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50415->50507 50417 48748c 50508 4468ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue VariantClear 50417->50508 50419 487498 50420->50352 50511 42c934 7 API calls 50421->50511 50423 42c5aa 50512 42c934 7 API calls 50423->50512 50425 42c5b8 50513 406ad8 50425->50513 50427 42c5c1 50428 403438 4 API calls 50427->50428 50429 42c5dd 50428->50429 50429->50362 50429->50363 50430->50370 50432 450b68 2 API calls 50431->50432 50434 4510dd 50432->50434 50433 4510e1 50433->50377 50434->50433 50435 451105 MoveFileA GetLastError 50434->50435 50436 450ba4 Wow64RevertWow64FsRedirection 50435->50436 50437 45112b 50436->50437 50437->50377 50438->50293 50439->50243 50440->50293 50441->50251 50442->50256 50443->50293 50444->50259 50445->50264 50446->50293 50447->50265 50448->50293 50449->50271 50451 403750 50450->50451 50452 40724a SetCurrentDirectoryA 50451->50452 50452->50275 50453->50293 50454->50278 50455->50293 50456->50284 50457->50288 50458->50293 50459->50292 50460->50298 50461->50303 50462->50293 50463->50299 50464->50293 50465->50308 50466->50293 50467->50316 50468->50321 50469->50293 50470->50322 50471->50293 50472->50329 50473->50293 50474->50337 50475->50342 50476->50348 50477->50293 50478->50343 50479->50350 50480->50357 50481->50293 50482->50293 50483->50293 50484->50361 50485->50293 50486->50374 50488 450b68 2 API calls 50487->50488 50490 450bca 50488->50490 50489 450bce 50489->50379 50490->50489 50491 450bec CreateDirectoryA GetLastError 50490->50491 50492 450ba4 Wow64RevertWow64FsRedirection 50491->50492 50493 450c12 50492->50493 50493->50379 50494->50293 50495->50383 50496->50293 50497->50389 50498->50394 50499->50293 50500->50396 50501->50399 50502->50293 50503->50402 50504->50406 50505->50413 50506->50415 50507->50417 50508->50419 50509->50408 50510->50293 50511->50423 50512->50425 50514 406ae5 50513->50514 50515 406afd CompareStringA 50514->50515 50515->50427 50516 465af4 50517 465b2a 50516->50517 50542 465d17 50516->50542 50521 465b86 50517->50521 50522 465b97 50517->50522 50523 465b75 50517->50523 50524 465ba8 50517->50524 50525 465bb9 50517->50525 50534 465b5e 50517->50534 50518 403418 4 API calls 50520 465da3 50518->50520 50519 4634d0 19 API calls 50535 465bdb 50519->50535 50530 403418 4 API calls 50520->50530 50740 465548 36 API calls 50521->50740 50552 465690 50522->50552 50739 4653e0 41 API calls 50523->50739 50591 465864 50524->50591 50741 465a84 40 API calls 50525->50741 50533 465dab 50530->50533 50532 465b7b 50532->50534 50532->50542 50534->50519 50534->50542 50535->50542 50546 465c1d 50535->50546 50742 48a14c 18 API calls 50535->50742 50537 46340c 19 API calls 50537->50546 50538 414acc LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50538->50546 50539 465d04 50625 479dcc 50539->50625 50541 42cae0 6 API calls 50541->50546 50542->50518 50544 403468 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50544->50546 50546->50537 50546->50538 50546->50539 50546->50541 50546->50542 50546->50544 50547 464df4 23 API calls 50546->50547 50549 465d85 50546->50549 50642 464d0c 50546->50642 50649 464638 50546->50649 50669 479988 50546->50669 50743 4651c0 19 API calls 50546->50743 50547->50546 50551 464df4 23 API calls 50549->50551 50551->50542 50744 4661a4 50552->50744 50555 465828 50556 403418 4 API calls 50555->50556 50558 46583d 50556->50558 50557 414acc 4 API calls 50559 4656de 50557->50559 50560 403438 4 API calls 50558->50560 50561 465814 50559->50561 50564 42c800 5 API calls 50559->50564 50563 46584a 50560->50563 50561->50555 50562 403468 4 API calls 50561->50562 50562->50555 50565 403418 4 API calls 50563->50565 50566 4656fa 50564->50566 50567 465852 50565->50567 50568 42c3e0 5 API calls 50566->50568 50567->50534 50569 465705 50568->50569 50747 453f20 GetModuleHandleA GetProcAddress 50569->50747 50571 42cc68 7 API calls 50574 4657b0 50571->50574 50572 4657d7 50572->50555 50572->50561 50577 42cc68 7 API calls 50572->50577 50573 465712 50575 465777 50573->50575 50576 460f24 19 API calls 50573->50576 50574->50572 50772 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50574->50772 50575->50555 50575->50571 50575->50572 50578 465741 50576->50578 50580 4657ed 50577->50580 50581 460f24 19 API calls 50578->50581 50580->50561 50774 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50580->50774 50583 465752 50581->50583 50582 4657c7 50773 475df4 36 API calls 50582->50773 50770 450374 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50583->50770 50587 465804 50775 475df4 36 API calls 50587->50775 50588 465767 50771 475df4 36 API calls 50588->50771 50592 46589b 50591->50592 50593 465a33 50591->50593 50594 414acc 4 API calls 50592->50594 50595 403418 4 API calls 50593->50595 50596 4658b3 50594->50596 50597 465a4f 50595->50597 50598 42c800 5 API calls 50596->50598 50599 403418 4 API calls 50597->50599 50600 4658be 50598->50600 50601 465a57 50599->50601 50602 42c3e0 5 API calls 50600->50602 50604 403438 4 API calls 50601->50604 50603 4658c9 50602->50603 50605 453f20 14 API calls 50603->50605 50606 465a64 50604->50606 50608 4658d6 50605->50608 50606->50534 50607 46593b 50607->50593 50609 403418 4 API calls 50607->50609 50608->50607 50610 460f24 19 API calls 50608->50610 50620 465965 50609->50620 50611 465905 50610->50611 50612 460f24 19 API calls 50611->50612 50613 465916 50612->50613 50888 450374 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50613->50888 50614 465a0a 50614->50593 50891 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50614->50891 50616 46592b 50889 475df4 36 API calls 50616->50889 50619 465a23 50892 475df4 36 API calls 50619->50892 50620->50614 50623 403594 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50620->50623 50624 4737f0 37 API calls 50620->50624 50890 46113c LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50620->50890 50623->50620 50624->50620 50626 479e03 50625->50626 50629 479e16 50626->50629 50893 479ce4 50626->50893 50628 479e11 KiUserCallbackDispatcher 50628->50629 50631 461124 20 API calls 50629->50631 50634 479e32 50629->50634 50630 479ea6 50902 479000 50630->50902 50635 479e74 50631->50635 50632 455348 22 API calls 50632->50630 50634->50630 50634->50632 50901 475df4 36 API calls 50635->50901 50639 479ee2 50640 403418 4 API calls 50639->50640 50641 479ef7 50640->50641 50641->50542 50643 464d18 50642->50643 50644 464d1d 50642->50644 50648 464d1b 50643->50648 51105 464778 50643->51105 50644->50648 51191 464164 40 API calls 50644->51191 50647 464d31 50647->50546 50648->50546 50650 46465f 50649->50650 51207 474ec4 50650->51207 50652 464671 50653 461124 20 API calls 50652->50653 50668 4646cf 50652->50668 50655 46467f 50653->50655 50654 403418 4 API calls 50656 464700 50654->50656 50657 403594 4 API calls 50655->50657 50656->50546 50658 46468c 50657->50658 50659 403594 4 API calls 50658->50659 50660 464699 50659->50660 50661 403594 4 API calls 50660->50661 50662 4646a6 50661->50662 50663 403594 4 API calls 50662->50663 50664 4646b4 50663->50664 50665 414afc 4 API calls 50664->50665 50666 4646c2 50665->50666 50667 46145c 9 API calls 50666->50667 50667->50668 50668->50654 50670 4661a4 45 API calls 50669->50670 50671 4799cb 50670->50671 50672 4799d4 50671->50672 51453 408b78 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 50671->51453 50674 414acc 4 API calls 50672->50674 50675 4799e4 50674->50675 50676 403468 4 API calls 50675->50676 50677 4799f1 50676->50677 51250 46648c 50677->51250 50680 479a01 50682 414acc 4 API calls 50680->50682 50683 479a11 50682->50683 50684 403468 4 API calls 50683->50684 50685 479a1e 50684->50685 50686 464024 SendMessageA 50685->50686 50687 479a37 50686->50687 50688 479a75 50687->50688 51455 471728 23 API calls 50687->51455 51279 4241c0 IsIconic 50688->51279 50692 479aa5 50694 479000 18 API calls 50692->50694 50693 479a90 SetActiveWindow 50693->50692 50695 479ab8 50694->50695 51287 46ed54 50695->51287 50739->50532 50740->50534 50741->50534 50742->50546 50743->50546 50776 466230 50744->50776 50748 450b68 2 API calls 50747->50748 50749 453f68 50748->50749 50750 453f75 50749->50750 50751 453f6c 50749->50751 50752 453f87 50750->50752 50753 453fae 50750->50753 50755 403438 4 API calls 50751->50755 50754 42c3e0 5 API calls 50752->50754 50756 42c738 5 API calls 50753->50756 50757 453f98 50754->50757 50758 454053 50755->50758 50759 453fc8 50756->50759 50761 453fa0 GetDiskFreeSpaceExA 50757->50761 50758->50573 50760 42c800 5 API calls 50759->50760 50762 453fd3 50760->50762 50763 45401c 50761->50763 50764 42c3e0 5 API calls 50762->50764 50765 450ba4 Wow64RevertWow64FsRedirection 50763->50765 50766 453fde 50764->50766 50767 454031 50765->50767 50768 453fe6 GetDiskFreeSpaceA 50766->50768 50767->50573 50768->50763 50769 453ffb 50768->50769 50769->50763 50770->50588 50771->50575 50772->50582 50773->50572 50774->50587 50775->50561 50777 414acc 4 API calls 50776->50777 50778 466262 50777->50778 50830 4611bc 50778->50830 50781 414afc 4 API calls 50782 466274 50781->50782 50783 466283 50782->50783 50785 46629c 50782->50785 50859 475df4 36 API calls 50783->50859 50787 4662e3 50785->50787 50790 4662ca 50785->50790 50786 403438 4 API calls 50788 4656c2 50786->50788 50789 466340 50787->50789 50804 4662e7 50787->50804 50788->50555 50788->50557 50862 42ca70 CharNextA 50789->50862 50860 475df4 36 API calls 50790->50860 50793 46634f 50795 466353 50793->50795 50799 46636c 50793->50799 50794 466297 50794->50786 50863 475df4 36 API calls 50795->50863 50797 466327 50861 475df4 36 API calls 50797->50861 50798 466390 50864 475df4 36 API calls 50798->50864 50799->50798 50839 46132c 50799->50839 50804->50797 50804->50799 50807 4663a9 50808 403790 4 API calls 50807->50808 50809 4663bf 50808->50809 50847 42c8d0 50809->50847 50812 4663d0 50865 4613b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50812->50865 50813 4663fe 50815 42c800 5 API calls 50813->50815 50817 466409 50815->50817 50816 4663e3 50866 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50816->50866 50818 42c3e0 5 API calls 50817->50818 50820 466414 50818->50820 50822 42cae0 6 API calls 50820->50822 50821 4663f0 50867 475df4 36 API calls 50821->50867 50824 46641f 50822->50824 50851 4661c4 50824->50851 50826 466427 50827 42cc68 7 API calls 50826->50827 50828 46642f 50827->50828 50828->50794 50868 475df4 36 API calls 50828->50868 50835 4611d6 50830->50835 50831 406b48 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50831->50835 50833 42cae0 6 API calls 50833->50835 50834 403468 4 API calls 50834->50835 50835->50831 50835->50833 50835->50834 50836 46121f 50835->50836 50869 42c9e0 50835->50869 50837 403438 4 API calls 50836->50837 50838 461239 50837->50838 50838->50781 50840 461336 50839->50840 50841 46134d CharNextA 50840->50841 50842 461349 50840->50842 50841->50840 50842->50798 50843 46135c 50842->50843 50844 461366 50843->50844 50845 461393 50844->50845 50846 461397 CharNextA 50844->50846 50845->50798 50845->50807 50846->50844 50848 42c928 50847->50848 50849 42c8e6 50847->50849 50848->50812 50848->50813 50849->50848 50850 42c919 CharNextA 50849->50850 50850->50849 50852 4661d7 50851->50852 50853 466229 50851->50853 50852->50853 50880 41ee88 GetCurrentThreadId 73A15940 50852->50880 50853->50826 50855 4661e7 50856 466201 SHPathPrepareForWriteA 50855->50856 50882 41ef3c 50856->50882 50859->50794 50860->50794 50861->50794 50862->50793 50863->50794 50864->50794 50865->50816 50866->50821 50867->50794 50868->50794 50870 4034ac 4 API calls 50869->50870 50871 42c9f0 50870->50871 50873 40375c 4 API calls 50871->50873 50876 42ca26 50871->50876 50878 42c424 IsDBCSLeadByte 50871->50878 50873->50871 50874 42ca6a 50874->50835 50876->50874 50877 4037d0 4 API calls 50876->50877 50879 42c424 IsDBCSLeadByte 50876->50879 50877->50876 50878->50871 50879->50876 50881 41ef0d 50880->50881 50881->50855 50883 41ef70 50882->50883 50884 41ef44 IsWindow 50882->50884 50883->50826 50885 41ef53 EnableWindow 50884->50885 50886 41ef5e 50884->50886 50885->50886 50886->50883 50886->50884 50887 402660 4 API calls 50886->50887 50887->50886 50888->50616 50889->50607 50890->50620 50891->50619 50892->50593 50899 479d14 50893->50899 50894 479da7 50894->50628 50899->50894 50907 42ec0c 50899->50907 50923 47503c 50899->50923 50927 470bc8 50899->50927 50930 479298 50899->50930 51014 470bf4 19 API calls 50899->51014 50901->50634 50903 479051 50902->50903 50904 479023 50902->50904 50906 478800 PostMessageA 50903->50906 51104 48a06c 18 API calls 50904->51104 50906->50639 50908 42ec18 50907->50908 50909 42ec3b GetActiveWindow GetFocus 50908->50909 50910 41ee88 2 API calls 50909->50910 50911 42ec52 50910->50911 50912 42ec6f 50911->50912 50913 42ec5f RegisterClassA 50911->50913 50914 42ecfe SetFocus 50912->50914 50915 42ec7d CreateWindowExA 50912->50915 50913->50912 50916 403418 4 API calls 50914->50916 50915->50914 50917 42ecb0 50915->50917 50918 42ed1a 50916->50918 51015 424260 50917->51015 50918->50899 50920 42ecd8 50921 42ece0 CreateWindowExA 50920->50921 50921->50914 50922 42ecf6 ShowWindow 50921->50922 50922->50914 50924 4750e3 50923->50924 50925 475050 50923->50925 50924->50899 50925->50924 51021 454bd4 15 API calls 50925->51021 51022 470b24 50927->51022 50931 455348 22 API calls 50930->50931 50932 4792dd 50931->50932 50933 4792e3 50932->50933 50934 4792ef 50932->50934 50935 455348 22 API calls 50933->50935 50936 455348 22 API calls 50934->50936 50937 4792ed 50935->50937 50936->50937 50938 4737f0 37 API calls 50937->50938 50939 479303 50938->50939 50940 4034ac 4 API calls 50939->50940 50941 479310 50940->50941 50942 403594 4 API calls 50941->50942 50943 47931b 50942->50943 50944 455348 22 API calls 50943->50944 50945 479323 50944->50945 50946 4737f0 37 API calls 50945->50946 50947 47932e 50946->50947 50948 479354 50947->50948 50951 4034ac 4 API calls 50947->50951 50949 479477 50948->50949 50950 47935e 50948->50950 50953 47948d 50949->50953 50956 42cc7c 7 API calls 50949->50956 51030 479224 50950->51030 50954 479341 50951->50954 50957 4737f0 37 API calls 50953->50957 50958 403594 4 API calls 50954->50958 50960 479485 50956->50960 50961 479498 50957->50961 50962 47934c 50958->50962 50959 47937f 50965 4737f0 37 API calls 50959->50965 50960->50953 50966 47954b 50960->50966 51089 45339c 11 API calls 50961->51089 50963 455348 22 API calls 50962->50963 50963->50948 50970 47938a 50965->50970 50968 455348 22 API calls 50966->50968 50972 479463 50968->50972 50969 479377 50969->50959 50973 479468 50969->50973 51034 4530d8 50970->51034 50971 4794c9 50971->50972 51090 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 50971->51090 50979 403438 4 API calls 50972->50979 50976 455348 22 API calls 50973->50976 50976->50972 50978 4794de 50981 403594 4 API calls 50978->50981 50982 47958f 50979->50982 50980 47942f 50980->50972 50986 40788c 19 API calls 50980->50986 50984 4794eb 50981->50984 50985 403438 4 API calls 50982->50985 51091 406d00 19 API calls 50984->51091 50991 47959c 50985->50991 50988 47945b 50986->50988 50987 4793c9 50989 403594 4 API calls 50987->50989 50992 455348 22 API calls 50988->50992 50993 4793d6 50989->50993 50995 403438 4 API calls 50991->50995 50992->50972 51086 406d00 19 API calls 50993->51086 50994 479506 50997 42e638 5 API calls 50994->50997 50998 4795a9 50995->50998 51000 479517 50997->51000 50998->50899 50999 4793f1 51001 42e638 5 API calls 50999->51001 51092 450374 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51000->51092 51003 479402 51001->51003 51087 450374 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51003->51087 51004 47952c 51006 403594 4 API calls 51004->51006 51008 479535 51006->51008 51007 479417 51009 403594 4 API calls 51007->51009 51093 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51008->51093 51011 479420 51009->51011 51088 408ba4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51011->51088 51012 479544 51012->50972 51014->50899 51016 424292 51015->51016 51017 424272 GetWindowTextA 51015->51017 51018 4034ac 4 API calls 51016->51018 51019 4034f8 4 API calls 51017->51019 51020 424290 51018->51020 51019->51020 51020->50920 51021->50924 51023 470b30 51022->51023 51027 470b58 51022->51027 51024 470b51 51023->51024 51028 451710 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51023->51028 51029 4709e4 19 API calls 51024->51029 51027->50899 51028->51024 51029->51027 51031 479230 51030->51031 51032 47924b 51031->51032 51094 451710 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51031->51094 51032->50959 51077 4511e4 51032->51077 51035 453102 51034->51035 51036 45312e 51035->51036 51037 45311e 51035->51037 51038 40364c 4 API calls 51036->51038 51039 4034ac 4 API calls 51037->51039 51040 453146 51038->51040 51045 453129 51039->51045 51041 453164 51040->51041 51042 40364c 4 API calls 51040->51042 51102 42c830 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 51041->51102 51042->51041 51044 45316e 51048 453189 51044->51048 51103 42c830 LocalAlloc TlsSetValue TlsGetValue TlsGetValue IsDBCSLeadByte 51044->51103 51095 450c2c 51045->51095 51049 4531a3 51048->51049 51050 4531da 51048->51050 51059 4531d8 51048->51059 51052 42d780 GetSystemDirectoryA 51049->51052 51053 42d754 GetWindowsDirectoryA 51050->51053 51051 45327d 51054 453295 CloseHandle 51051->51054 51055 45328c GetLastError 51051->51055 51056 4531b0 51052->51056 51057 4531e7 51053->51057 51060 4532a4 WaitForInputIdle 51054->51060 51061 4532af 51054->51061 51058 4532e5 51055->51058 51063 42c3e0 5 API calls 51056->51063 51065 42c3e0 5 API calls 51057->51065 51064 403438 4 API calls 51058->51064 51059->51045 51066 42c7d8 5 API calls 51059->51066 51060->51061 51062 4532d2 GetExitCodeProcess CloseHandle 51061->51062 51067 4532bb MsgWaitForMultipleObjects 51061->51067 51062->51058 51068 4531bb 51063->51068 51069 4532ff 51064->51069 51070 4531f2 51065->51070 51066->51045 51067->51061 51067->51062 51071 40364c 4 API calls 51068->51071 51072 403418 4 API calls 51069->51072 51073 40364c 4 API calls 51070->51073 51071->51059 51074 453307 51072->51074 51073->51059 51075 403418 4 API calls 51074->51075 51076 45330f 51075->51076 51076->50980 51085 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51076->51085 51078 450b68 2 API calls 51077->51078 51079 4511fa 51078->51079 51080 4511fe 51079->51080 51081 42cc44 GetFileAttributesA 51079->51081 51080->50969 51082 451219 GetLastError 51081->51082 51083 450ba4 Wow64RevertWow64FsRedirection 51082->51083 51084 451239 51083->51084 51084->50969 51085->50987 51086->50999 51087->51007 51088->50980 51089->50971 51090->50978 51091->50994 51092->51004 51093->51012 51094->51032 51096 450b68 2 API calls 51095->51096 51097 450c45 51096->51097 51098 450c50 CreateProcessA GetLastError 51097->51098 51099 450c49 51097->51099 51100 450ba4 Wow64RevertWow64FsRedirection 51098->51100 51099->51051 51101 450ca5 51100->51101 51101->51051 51102->51044 51103->51048 51104->50903 51106 40788c 19 API calls 51105->51106 51108 4647cb 51106->51108 51107 464c3a 51109 464c86 51107->51109 51110 464c55 51107->51110 51108->51107 51111 464895 51108->51111 51115 4034ac 4 API calls 51108->51115 51112 4034ac 4 API calls 51109->51112 51114 4034ac 4 API calls 51110->51114 51113 4648b0 51111->51113 51117 4648ef 51111->51117 51116 464c94 51112->51116 51118 4034ac 4 API calls 51113->51118 51119 464c63 51114->51119 51120 46481d 51115->51120 51204 4639b8 10 API calls 51116->51204 51121 403418 4 API calls 51117->51121 51123 4648be 51118->51123 51203 4639b8 10 API calls 51119->51203 51125 414acc 4 API calls 51120->51125 51126 4648ed 51121->51126 51127 414acc 4 API calls 51123->51127 51129 46483c 51125->51129 51149 4649cf 51126->51149 51192 464024 51126->51192 51131 4648dd 51127->51131 51128 464c71 51130 403418 4 API calls 51128->51130 51132 40364c 4 API calls 51129->51132 51134 464cb7 51130->51134 51136 40364c 4 API calls 51131->51136 51137 46484c 51132->51137 51140 403418 4 API calls 51134->51140 51135 464a4f 51138 403418 4 API calls 51135->51138 51136->51126 51141 414acc 4 API calls 51137->51141 51143 464a4d 51138->51143 51139 46490f 51144 464915 51139->51144 51145 46494b 51139->51145 51146 464cbf 51140->51146 51142 464860 51141->51142 51142->51111 51151 414acc 4 API calls 51142->51151 51198 4643e0 37 API calls 51143->51198 51147 4034ac 4 API calls 51144->51147 51150 403418 4 API calls 51145->51150 51148 403438 4 API calls 51146->51148 51152 464923 51147->51152 51153 464ccc 51148->51153 51149->51135 51154 464a10 51149->51154 51155 464949 51150->51155 51156 464885 51151->51156 51158 4737f0 37 API calls 51152->51158 51153->50648 51159 4034ac 4 API calls 51154->51159 51164 464270 37 API calls 51155->51164 51160 40364c 4 API calls 51156->51160 51162 464939 51158->51162 51163 464a1e 51159->51163 51160->51111 51161 464a78 51170 464ad7 51161->51170 51171 464a83 51161->51171 51165 40364c 4 API calls 51162->51165 51166 414acc 4 API calls 51163->51166 51167 464972 51164->51167 51165->51155 51168 464a3d 51166->51168 51174 4649d1 51167->51174 51175 46497d 51167->51175 51169 40364c 4 API calls 51168->51169 51169->51143 51172 403418 4 API calls 51170->51172 51173 4034ac 4 API calls 51171->51173 51176 464adf 51172->51176 51180 464a91 51173->51180 51177 403418 4 API calls 51174->51177 51178 4034ac 4 API calls 51175->51178 51179 464ad5 51176->51179 51190 464b86 51176->51190 51177->51149 51183 46498b 51178->51183 51179->51176 51199 48a050 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51179->51199 51180->51176 51180->51179 51185 40364c 4 API calls 51180->51185 51182 464b02 51182->51190 51200 48a2b8 18 API calls 51182->51200 51183->51149 51186 40364c 4 API calls 51183->51186 51185->51180 51186->51183 51188 464c27 51202 429128 SendMessageA SendMessageA 51188->51202 51201 4290d8 SendMessageA 51190->51201 51191->50647 51205 42a024 SendMessageA 51192->51205 51194 464033 51195 464053 51194->51195 51206 42a024 SendMessageA 51194->51206 51195->51139 51197 464043 51197->51139 51198->51161 51199->51182 51200->51190 51201->51188 51202->51107 51203->51128 51204->51128 51205->51194 51206->51197 51208 474ef2 51207->51208 51212 474f28 51207->51212 51224 453e20 51208->51224 51209 403438 4 API calls 51210 475029 51209->51210 51210->50652 51212->51209 51213 474ff2 51213->50652 51214 471074 19 API calls 51216 474f1c 51214->51216 51215 474fa0 51215->51216 51217 4737f0 37 API calls 51215->51217 51220 42c860 5 API calls 51215->51220 51221 42c888 5 API calls 51215->51221 51223 474fdf 51215->51223 51232 474bd0 50 API calls 51215->51232 51216->51212 51216->51213 51216->51214 51216->51215 51218 4737f0 37 API calls 51216->51218 51231 474a84 30 API calls 51216->51231 51217->51215 51218->51216 51220->51215 51221->51215 51223->51212 51225 453e31 51224->51225 51226 453e35 51225->51226 51227 453e3e 51225->51227 51233 453b24 51226->51233 51241 453c04 29 API calls 51227->51241 51230 453e3b 51230->51216 51231->51216 51232->51215 51234 42dc1c RegOpenKeyExA 51233->51234 51235 453b41 51234->51235 51236 453b8f 51235->51236 51242 453a58 51235->51242 51236->51230 51239 453a58 6 API calls 51240 453b70 RegCloseKey 51239->51240 51240->51230 51241->51230 51247 42db58 51242->51247 51244 403438 4 API calls 51245 453b0a 51244->51245 51245->51239 51246 453a80 51246->51244 51248 42da18 6 API calls 51247->51248 51249 42db61 51248->51249 51249->51246 51251 4664b5 51250->51251 51252 466502 51251->51252 51253 414acc 4 API calls 51251->51253 51255 403438 4 API calls 51252->51255 51254 4664cb 51253->51254 51458 461248 6 API calls 51254->51458 51257 4665ac 51255->51257 51257->50680 51454 408b78 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51257->51454 51258 4664d3 51259 414afc 4 API calls 51258->51259 51260 4664e1 51259->51260 51261 4664ee 51260->51261 51263 466507 51260->51263 51459 475df4 36 API calls 51261->51459 51264 46651f 51263->51264 51265 46132c CharNextA 51263->51265 51460 475df4 36 API calls 51264->51460 51267 46651b 51265->51267 51267->51264 51268 466535 51267->51268 51269 466551 51268->51269 51270 46653b 51268->51270 51272 42c8d0 CharNextA 51269->51272 51461 475df4 36 API calls 51270->51461 51273 46655e 51272->51273 51273->51252 51462 4613b8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51273->51462 51275 466575 51463 4503a4 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51275->51463 51277 466582 51464 475df4 36 API calls 51277->51464 51280 4241d1 SetActiveWindow 51279->51280 51281 424207 51279->51281 51282 423630 3 API calls 51280->51282 51281->50692 51281->50693 51283 4241e7 51282->51283 51465 423af8 51283->51465 51285 4241ee 51285->51281 51286 424201 SetFocus 51285->51286 51286->51281 51288 455348 22 API calls 51287->51288 51289 46eda0 51288->51289 51290 407240 SetCurrentDirectoryA 51289->51290 51291 46edaa 51290->51291 51472 4682c4 51291->51472 51296 4737f0 37 API calls 51297 46ee06 51296->51297 51299 46ee16 51297->51299 51963 451710 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51297->51963 51300 46ee2d 51299->51300 51964 451710 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51299->51964 51302 4708c4 20 API calls 51300->51302 51303 46ee38 51302->51303 51304 403468 4 API calls 51303->51304 51305 46ee55 51304->51305 51306 403468 4 API calls 51305->51306 51307 46ee63 51306->51307 51482 4688ac 51307->51482 51311 46eec9 51518 46ecac 51311->51518 51318 468434 17 API calls 51319 46eeed 51318->51319 51534 46df88 51319->51534 51322 468434 17 API calls 51323 46eef7 51322->51323 51324 46ef1b 51323->51324 51326 457428 4 API calls 51323->51326 51325 46ef3c 51324->51325 51327 457428 4 API calls 51324->51327 51545 46e080 51325->51545 51326->51324 51327->51325 51455->50688 51458->51258 51459->51252 51460->51252 51461->51252 51462->51275 51463->51277 51464->51252 51466 423b46 51465->51466 51468 423b07 51465->51468 51466->51285 51467 423b3e 51471 40b3ac LocalAlloc TlsSetValue TlsGetValue TlsGetValue 51467->51471 51468->51466 51468->51467 51470 423b32 SetWindowPos 51468->51470 51470->51467 51470->51468 51471->51466 51473 4682eb 51472->51473 51474 468368 51473->51474 51475 471074 19 API calls 51473->51475 51968 44ee24 51474->51968 51475->51473 51478 457364 51479 45736a 51478->51479 51480 4575f4 4 API calls 51479->51480 51481 457386 51480->51481 51481->51296 51483 4688ea 51482->51483 51484 4688da 51482->51484 51485 403418 4 API calls 51483->51485 51486 4034ac 4 API calls 51484->51486 51487 4688e8 51485->51487 51486->51487 51488 45364c 5 API calls 51487->51488 51489 4688fe 51488->51489 51490 453688 5 API calls 51489->51490 51491 46890c 51490->51491 51492 468884 5 API calls 51491->51492 51493 468920 51492->51493 51494 457428 4 API calls 51493->51494 51495 468938 51494->51495 51496 403438 4 API calls 51495->51496 51497 468952 51496->51497 51498 403418 4 API calls 51497->51498 51499 46895a 51498->51499 51500 46896c 51499->51500 51501 4034f8 4 API calls 51500->51501 51502 4689a3 51501->51502 51503 4689ac 51502->51503 51504 4689bb 51502->51504 51505 4737f0 37 API calls 51503->51505 51506 403418 4 API calls 51504->51506 51507 4689b9 51505->51507 51506->51507 51508 4737f0 37 API calls 51507->51508 51509 4689de 51508->51509 51510 4737f0 37 API calls 51509->51510 51511 468a30 51510->51511 51512 457428 4 API calls 51511->51512 51513 468a48 51512->51513 51514 403418 4 API calls 51513->51514 51515 468a5d 51514->51515 51516 403438 4 API calls 51515->51516 51517 468a6a 51516->51517 51517->51311 51519 46ecbc 51518->51519 51521 46eced 51518->51521 51520 470f34 19 API calls 51519->51520 51519->51521 51520->51519 51522 468434 51521->51522 51523 468442 51522->51523 51524 46843d 51522->51524 51977 424490 51523->51977 51981 408b78 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51524->51981 51528 46845a 51530 46ed00 51528->51530 51531 46ed43 51530->51531 51532 46ed10 51530->51532 51531->51318 51532->51531 51533 470f34 19 API calls 51532->51533 51533->51532 51535 46e05d 51534->51535 51543 46dfaf 51534->51543 51536 403418 4 API calls 51535->51536 51537 46e072 51536->51537 51537->51322 51538 470f34 19 API calls 51538->51543 51539 47503c 15 API calls 51539->51543 51540 470bc8 19 API calls 51540->51543 51541 4737f0 37 API calls 51541->51543 51542 45234c 20 API calls 51542->51543 51543->51535 51543->51538 51543->51539 51543->51540 51543->51541 51543->51542 52015 470bf4 19 API calls 51543->52015 51546 46e13f 51545->51546 51553 46e0ae 51545->51553 51547 403418 4 API calls 51546->51547 51549 470f34 19 API calls 51549->51553 51550 47503c 15 API calls 51550->51553 51551 470bc8 19 API calls 51551->51553 51552 4737f0 37 API calls 51552->51553 51553->51546 51553->51549 51553->51550 51553->51551 51553->51552 51554 457428 4 API calls 51553->51554 52016 470bf4 19 API calls 51553->52016 51554->51553 51963->51299 51964->51300 51971 44ee38 51968->51971 51972 44ee49 51971->51972 51973 44ee6a MulDiv 51972->51973 51974 44ee35 51972->51974 51975 4181c4 51973->51975 51974->51478 51976 44ee95 SendMessageA 51975->51976 51976->51974 51978 424493 51977->51978 51980 42449e 51978->51980 51983 4243e0 PeekMessageA 51978->51983 51980->51528 51982 408b78 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 51980->51982 51984 424403 51983->51984 51985 424484 51983->51985 51984->51985 51995 4243b0 51984->51995 51985->51978 51994 42446e TranslateMessage DispatchMessageA 51994->51985 51996 4243c1 51995->51996 51997 4243d8 51995->51997 51996->51997 52014 424c9c UnhookWindowsHookEx TerminateThread KillTimer IsWindowVisible ShowWindow 51996->52014 51997->51985 51999 4242fc 51997->51999 52000 424346 51999->52000 52001 42430c 51999->52001 52000->51985 52003 42434c 52000->52003 52001->52000 52002 424333 TranslateMDISysAccel 52001->52002 52002->52000 52004 424361 52003->52004 52005 4243a8 52003->52005 52004->52005 52006 424369 GetCapture 52004->52006 52005->51985 52011 4242d8 52005->52011 52006->52005 52007 424372 52006->52007 52008 42438b SendMessageA 52007->52008 52009 424384 52007->52009 52008->52005 52010 4243a6 52008->52010 52009->52008 52010->52005 52012 4242eb IsDialogMessage 52011->52012 52013 4242f8 52011->52013 52012->52013 52013->51985 52013->51994 52014->51997 52015->51543 52016->51553 53001 423bf0 53006 423c26 53001->53006 53004 423cd0 53009 423cd7 53004->53009 53010 423d0b 53004->53010 53005 423c71 53007 423c77 53005->53007 53008 423d34 53005->53008 53027 423c47 53006->53027 53095 423b4c 53006->53095 53011 423ca9 53007->53011 53012 423c7c 53007->53012 53015 423d46 53008->53015 53016 423d4f 53008->53016 53017 423cdd 53009->53017 53055 423f95 53009->53055 53013 423d16 53010->53013 53014 42407e IsIconic 53010->53014 53011->53027 53044 423cc2 53011->53044 53045 423e23 53011->53045 53021 423c82 53012->53021 53022 423dda 53012->53022 53023 4240ba 53013->53023 53024 423d1f 53013->53024 53018 424092 GetFocus 53014->53018 53014->53027 53025 423d5c 53015->53025 53026 423d4d 53015->53026 53110 424178 11 API calls 53016->53110 53019 423ef7 SendMessageA 53017->53019 53020 423ceb 53017->53020 53018->53027 53032 4240a3 53018->53032 53019->53027 53020->53027 53046 423ca4 53020->53046 53074 423f3a 53020->53074 53033 423e02 PostMessageA 53021->53033 53034 423c8b 53021->53034 53115 423b68 NtdllDefWindowProc_A 53022->53115 53120 424834 WinHelpA PostMessageA 53023->53120 53030 4240d1 53024->53030 53024->53046 53031 4241c0 11 API calls 53025->53031 53111 423b68 NtdllDefWindowProc_A 53026->53111 53042 4240da 53030->53042 53043 4240ef 53030->53043 53031->53027 53037 41efd8 2 API calls 53032->53037 53099 423b68 NtdllDefWindowProc_A 53033->53099 53039 423c94 53034->53039 53040 423e89 53034->53040 53048 4240aa 53037->53048 53049 423db2 IsIconic 53039->53049 53050 423c9d 53039->53050 53051 423e92 53040->53051 53052 423ec3 53040->53052 53041 4240cf 53041->53027 53053 4244b8 5 API calls 53042->53053 53121 424510 LocalAlloc TlsSetValue TlsGetValue TlsGetValue SendMessageA 53043->53121 53044->53046 53054 423def 53044->53054 53100 423b68 NtdllDefWindowProc_A 53045->53100 53046->53027 53109 423b68 NtdllDefWindowProc_A 53046->53109 53048->53027 53061 4240b2 SetFocus 53048->53061 53064 423dc2 53049->53064 53065 423dce 53049->53065 53050->53046 53062 423d75 53050->53062 53063 423af8 5 API calls 53051->53063 53108 423b68 NtdllDefWindowProc_A 53052->53108 53053->53027 53059 42415c 12 API calls 53054->53059 53055->53027 53072 423fbb IsWindowEnabled 53055->53072 53059->53027 53060 423e29 53069 423e67 53060->53069 53070 423e45 53060->53070 53061->53027 53062->53027 53112 422c30 ShowWindow PostMessageA PostQuitMessage 53062->53112 53071 423e9a 53063->53071 53113 423ba4 15 API calls 53064->53113 53114 423b68 NtdllDefWindowProc_A 53065->53114 53067 423ec9 53073 423ee1 53067->53073 53079 41ee88 2 API calls 53067->53079 53101 423a68 53069->53101 53075 423af8 5 API calls 53070->53075 53084 41ef3c 6 API calls 53071->53084 53088 423eac 53071->53088 53072->53027 53078 423fc9 53072->53078 53080 423a68 6 API calls 53073->53080 53074->53027 53081 423f5c IsWindowEnabled 53074->53081 53082 423e4d PostMessageA 53075->53082 53086 423fd0 IsWindowVisible 53078->53086 53079->53073 53080->53027 53081->53027 53087 423f6a 53081->53087 53082->53027 53084->53088 53086->53027 53089 423fde GetFocus 53086->53089 53117 4122f4 7 API calls 53087->53117 53116 423b68 NtdllDefWindowProc_A 53088->53116 53091 4181c4 53089->53091 53092 423ff3 SetFocus 53091->53092 53118 415224 53092->53118 53096 423b61 53095->53096 53097 423b56 53095->53097 53096->53004 53096->53005 53097->53096 53098 4086b8 7 API calls 53097->53098 53098->53096 53099->53027 53100->53060 53102 423af1 PostMessageA 53101->53102 53103 423a78 53101->53103 53102->53027 53103->53102 53104 423a7e EnumWindows 53103->53104 53104->53102 53105 423a9a GetWindow GetWindowLongA 53104->53105 53122 423a00 GetWindow 53104->53122 53106 423ab9 53105->53106 53106->53102 53107 423ae5 SetWindowPos 53106->53107 53107->53102 53107->53106 53108->53067 53109->53027 53110->53027 53111->53027 53112->53027 53113->53027 53114->53027 53115->53027 53116->53027 53117->53027 53119 41523f SetFocus 53118->53119 53119->53027 53120->53041 53121->53041 53123 423a21 GetWindowLongA 53122->53123 53124 423a2d 53122->53124 53123->53124 53125 41ee38 53126 41ee47 IsWindowVisible 53125->53126 53127 41ee7d 53125->53127 53126->53127 53128 41ee51 IsWindowEnabled 53126->53128 53128->53127 53129 41ee5b 53128->53129 53130 402648 4 API calls 53129->53130 53131 41ee65 EnableWindow 53130->53131 53131->53127 53132 41fb3c 53133 41fb45 53132->53133 53136 41fde0 53133->53136 53135 41fb52 53137 41fed2 53136->53137 53138 41fdf7 53136->53138 53137->53135 53138->53137 53157 41f9a0 GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 53138->53157 53140 41fe2d 53141 41fe31 53140->53141 53142 41fe57 53140->53142 53158 41fb80 53141->53158 53167 41f9a0 GetWindowLongA GetSystemMetrics GetSystemMetrics GetWindowLongA 53142->53167 53146 41fe65 53148 41fe69 53146->53148 53149 41fe8f 53146->53149 53147 41fb80 10 API calls 53150 41fe55 53147->53150 53151 41fb80 10 API calls 53148->53151 53152 41fb80 10 API calls 53149->53152 53150->53135 53154 41fe7b 53151->53154 53153 41fea1 53152->53153 53155 41fb80 10 API calls 53153->53155 53156 41fb80 10 API calls 53154->53156 53155->53150 53156->53150 53157->53140 53159 41fb9b 53158->53159 53160 41f920 4 API calls 53159->53160 53161 41fbb1 53159->53161 53160->53161 53168 41f920 53161->53168 53163 41fbf9 53164 41fc1c SetScrollInfo 53163->53164 53176 41fa80 53164->53176 53167->53146 53169 4181c4 53168->53169 53170 41f93d GetWindowLongA 53169->53170 53171 41f97a 53170->53171 53172 41f95a 53170->53172 53188 41f8ac GetWindowLongA GetSystemMetrics GetSystemMetrics 53171->53188 53187 41f8ac GetWindowLongA GetSystemMetrics GetSystemMetrics 53172->53187 53175 41f966 53175->53163 53177 41fa8e 53176->53177 53178 41fa96 53176->53178 53177->53147 53179 41fad5 53178->53179 53180 41fac5 53178->53180 53184 41fad3 53178->53184 53190 417e2c IsWindowVisible ScrollWindow SetWindowPos 53179->53190 53189 417e2c IsWindowVisible ScrollWindow SetWindowPos 53180->53189 53183 41fb15 GetScrollPos 53183->53177 53185 41fb20 53183->53185 53184->53183 53186 41fb2f SetScrollPos 53185->53186 53186->53177 53187->53175 53188->53175 53189->53184 53190->53184 53191 42057c 53192 42058f 53191->53192 53212 415b14 53192->53212 53194 4206d6 53195 4206ed 53194->53195 53219 4146b8 KiUserCallbackDispatcher 53194->53219 53199 420704 53195->53199 53220 4146fc KiUserCallbackDispatcher 53195->53220 53196 4205ca 53196->53194 53197 420635 53196->53197 53205 420626 MulDiv 53196->53205 53217 42082c 20 API calls 53197->53217 53202 420726 53199->53202 53221 420044 12 API calls 53199->53221 53203 42064e 53203->53194 53218 420044 12 API calls 53203->53218 53216 41a2e8 LocalAlloc TlsSetValue TlsGetValue TlsGetValue DeleteObject 53205->53216 53208 42066b 53209 420687 MulDiv 53208->53209 53210 4206aa 53208->53210 53209->53210 53210->53194 53211 4206b3 MulDiv 53210->53211 53211->53194 53213 415b26 53212->53213 53222 414454 53213->53222 53215 415b3e 53215->53196 53216->53197 53217->53203 53218->53208 53219->53195 53220->53199 53221->53202 53223 41446e 53222->53223 53226 41062c 53223->53226 53225 414484 53225->53215 53229 40de78 53226->53229 53228 410632 53228->53225 53230 40deda 53229->53230 53231 40de8b 53229->53231 53236 40dee8 53230->53236 53234 40dee8 19 API calls 53231->53234 53235 40deb5 53234->53235 53235->53228 53237 40def8 53236->53237 53239 40df0e 53237->53239 53248 40d7b4 53237->53248 53268 40e270 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53237->53268 53251 40e120 53239->53251 53242 40d7b4 5 API calls 53243 40df16 53242->53243 53243->53242 53244 40df82 53243->53244 53254 40dd34 53243->53254 53246 40e120 5 API calls 53244->53246 53247 40dee4 53246->53247 53247->53228 53249 40ebdc 5 API calls 53248->53249 53250 40d7be 53249->53250 53250->53237 53269 40d690 53251->53269 53255 40e128 5 API calls 53254->53255 53256 40dd67 53255->53256 53257 40eb40 5 API calls 53256->53257 53258 40dd72 53257->53258 53259 40eb40 5 API calls 53258->53259 53260 40dd7d 53259->53260 53261 40dd98 53260->53261 53262 40dd8f 53260->53262 53267 40dd95 53260->53267 53278 40dbac 53261->53278 53281 40dc9c 19 API calls 53262->53281 53265 403438 4 API calls 53266 40de63 53265->53266 53266->53243 53267->53265 53268->53237 53270 40ebdc 5 API calls 53269->53270 53271 40d69d 53270->53271 53272 40d6b0 53271->53272 53276 40ece0 LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53271->53276 53272->53243 53274 40d6ab 53277 40d62c LocalAlloc TlsSetValue TlsGetValue TlsGetValue LoadStringA 53274->53277 53276->53274 53277->53272 53282 40ad50 19 API calls 53278->53282 53280 40dbd4 53280->53267 53281->53267 53282->53280
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(-00000034,?,00000000,0046AEDE,?,00000000,0046AF27,?,00000000,0046B060,?,00000000,?,00000000,?,0046BA1E), ref: 0046A1B6
                                                                                                                                                      • Part of subcall function 00452E24: FindClose.KERNEL32(00000000,000000FF,0046A1CD,00000000,0046AEDE,?,00000000,0046AF27,?,00000000,0046B060,?,00000000,?,00000000), ref: 00452E3A
                                                                                                                                                      • Part of subcall function 00468558: FileTimeToLocalFileTime.KERNEL32(?), ref: 00468560
                                                                                                                                                      • Part of subcall function 00468558: FileTimeToSystemTime.KERNEL32(?,?,?), ref: 0046856F
                                                                                                                                                      • Part of subcall function 0042C738: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C75C
                                                                                                                                                      • Part of subcall function 00452754: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,0045292B,?,00000000,004529EF), ref: 0045287B
                                                                                                                                                    Strings
                                                                                                                                                    • Dest filename: %s, xrefs: 0046A0F5
                                                                                                                                                    • Will register the file (a DLL/OCX) later., xrefs: 0046AD49
                                                                                                                                                    • Non-default bitness: 64-bit, xrefs: 0046A110
                                                                                                                                                    • Time stamp of our file: %s, xrefs: 0046A1FC
                                                                                                                                                    • Existing file is a newer version. Skipping., xrefs: 0046A463
                                                                                                                                                    • , xrefs: 0046A430, 0046A5F8, 0046A676
                                                                                                                                                    • Incrementing shared file count (64-bit)., xrefs: 0046ADB6
                                                                                                                                                    • Version of our file: %u.%u.%u.%u, xrefs: 0046A351
                                                                                                                                                    • Uninstaller requires administrator: %s, xrefs: 0046A9CD
                                                                                                                                                    • Skipping due to "onlyifdoesntexist" flag., xrefs: 0046A22F
                                                                                                                                                    • Incrementing shared file count (32-bit)., xrefs: 0046ADCF
                                                                                                                                                    • Will register the file (a type library) later., xrefs: 0046AD3D
                                                                                                                                                    • Time stamp of existing file: (failed to read), xrefs: 0046A298
                                                                                                                                                    • User opted not to overwrite the existing file. Skipping., xrefs: 0046A6A5
                                                                                                                                                    • Failed to read existing file's MD5 sum. Proceeding., xrefs: 0046A528
                                                                                                                                                    • Non-default bitness: 32-bit, xrefs: 0046A11C
                                                                                                                                                    • InUn, xrefs: 0046A99D
                                                                                                                                                    • Failed to strip read-only attribute., xrefs: 0046A72B
                                                                                                                                                    • Existing file is protected by Windows File Protection. Skipping., xrefs: 0046A644
                                                                                                                                                    • Version of existing file: %u.%u.%u.%u, xrefs: 0046A3DD
                                                                                                                                                    • Version of our file: (none), xrefs: 0046A35D
                                                                                                                                                    • Same version. Skipping., xrefs: 0046A53D
                                                                                                                                                    • Stripped read-only attribute., xrefs: 0046A71F
                                                                                                                                                    • Couldn't read time stamp. Skipping., xrefs: 0046A58D
                                                                                                                                                    • Installing the file., xrefs: 0046A761
                                                                                                                                                    • Existing file has a later time stamp. Skipping., xrefs: 0046A627
                                                                                                                                                    • Dest file exists., xrefs: 0046A21C
                                                                                                                                                    • .tmp, xrefs: 0046A80F
                                                                                                                                                    • Existing file's MD5 sum matches our file. Skipping., xrefs: 0046A50D
                                                                                                                                                    • Dest file is protected by Windows File Protection., xrefs: 0046A14E
                                                                                                                                                    • -- File entry --, xrefs: 00469FA3
                                                                                                                                                    • Time stamp of our file: (failed to read), xrefs: 0046A208
                                                                                                                                                    • Time stamp of existing file: %s, xrefs: 0046A28C
                                                                                                                                                    • Same time stamp. Skipping., xrefs: 0046A5AD
                                                                                                                                                    • @, xrefs: 0046A050
                                                                                                                                                    • Version of existing file: (none), xrefs: 0046A552
                                                                                                                                                    • User opted not to strip the existing file's read-only attribute. Skipping., xrefs: 0046A6EE
                                                                                                                                                    • Skipping due to "onlyifdestfileexists" flag., xrefs: 0046A752
                                                                                                                                                    • Existing file's MD5 sum is different from our file. Proceeding., xrefs: 0046A51C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Time$File$Local$CloseFindFullNamePathQuerySystemValue
                                                                                                                                                    • String ID: $-- File entry --$.tmp$@$Couldn't read time stamp. Skipping.$Dest file exists.$Dest file is protected by Windows File Protection.$Dest filename: %s$Existing file has a later time stamp. Skipping.$Existing file is a newer version. Skipping.$Existing file is protected by Windows File Protection. Skipping.$Existing file's MD5 sum is different from our file. Proceeding.$Existing file's MD5 sum matches our file. Skipping.$Failed to read existing file's MD5 sum. Proceeding.$Failed to strip read-only attribute.$InUn$Incrementing shared file count (32-bit).$Incrementing shared file count (64-bit).$Installing the file.$Non-default bitness: 32-bit$Non-default bitness: 64-bit$Same time stamp. Skipping.$Same version. Skipping.$Skipping due to "onlyifdestfileexists" flag.$Skipping due to "onlyifdoesntexist" flag.$Stripped read-only attribute.$Time stamp of existing file: %s$Time stamp of existing file: (failed to read)$Time stamp of our file: %s$Time stamp of our file: (failed to read)$Uninstaller requires administrator: %s$User opted not to overwrite the existing file. Skipping.$User opted not to strip the existing file's read-only attribute. Skipping.$Version of existing file: %u.%u.%u.%u$Version of existing file: (none)$Version of our file: %u.%u.%u.%u$Version of our file: (none)$Will register the file (a DLL/OCX) later.$Will register the file (a type library) later.
                                                                                                                                                    • API String ID: 2131814033-2943590984
                                                                                                                                                    • Opcode ID: 09d640a1e8f6e8aecf50e546a5a7bfeefbe362c8fcbd9c98bb910615cdf8ff41
                                                                                                                                                    • Instruction ID: 2b26d2ebce0ab1b87680f01f5e8d4d1d174d7b8e5be2f55d2ae971b5cf141356
                                                                                                                                                    • Opcode Fuzzy Hash: 09d640a1e8f6e8aecf50e546a5a7bfeefbe362c8fcbd9c98bb910615cdf8ff41
                                                                                                                                                    • Instruction Fuzzy Hash: 61824D30A046489BDB11DFA5C885BDDBBB1AF05304F1440ABE844BB392E7789E45CF5B

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1521 423bf0-423c24 1522 423c26-423c27 1521->1522 1523 423c58-423c6f call 423b4c 1521->1523 1524 423c29-423c45 call 40b420 1522->1524 1528 423cd0-423cd5 1523->1528 1529 423c71 1523->1529 1557 423c47-423c4f 1524->1557 1558 423c54-423c56 1524->1558 1533 423cd7 1528->1533 1534 423d0b-423d10 1528->1534 1531 423c77-423c7a 1529->1531 1532 423d34-423d44 1529->1532 1535 423ca9-423cac 1531->1535 1536 423c7c 1531->1536 1539 423d46-423d4b 1532->1539 1540 423d4f-423d57 call 424178 1532->1540 1542 423f95-423f9d 1533->1542 1543 423cdd-423ce5 1533->1543 1537 423d16-423d19 1534->1537 1538 42407e-42408c IsIconic 1534->1538 1552 423cb2-423cb3 1535->1552 1553 423d8d-423d94 1535->1553 1548 423c82-423c85 1536->1548 1549 423dda-423dea call 423b68 1536->1549 1550 4240ba-4240cf call 424834 1537->1550 1551 423d1f-423d20 1537->1551 1544 424092-42409d GetFocus 1538->1544 1545 424136-42413e 1538->1545 1555 423d5c-423d64 call 4241c0 1539->1555 1556 423d4d-423d70 call 423b68 1539->1556 1540->1545 1542->1545 1554 423fa3-423fae call 4181c4 1542->1554 1546 423ef7-423f1e SendMessageA 1543->1546 1547 423ceb-423cf0 1543->1547 1544->1545 1569 4240a3-4240ac call 41efd8 1544->1569 1562 424155-42415b 1545->1562 1546->1545 1560 423cf6-423cf7 1547->1560 1561 42402e-424039 1547->1561 1570 423e02-423e18 PostMessageA call 423b68 1548->1570 1571 423c8b-423c8e 1548->1571 1549->1545 1550->1545 1564 4240d1-4240d8 1551->1564 1565 423d26-423d29 1551->1565 1573 423f23-423f2a 1552->1573 1574 423cb9-423cbc 1552->1574 1553->1545 1575 423d9a-423da1 1553->1575 1554->1545 1615 423fb4-423fc3 call 4181c4 IsWindowEnabled 1554->1615 1555->1545 1556->1545 1557->1562 1558->1523 1558->1524 1577 424056-424061 1560->1577 1578 423cfd-423d00 1560->1578 1561->1545 1580 42403f-424051 1561->1580 1591 4240da-4240ed call 4244b8 1564->1591 1592 4240ef-424102 call 424510 1564->1592 1581 424104-42410b 1565->1581 1582 423d2f 1565->1582 1569->1545 1624 4240b2-4240b8 SetFocus 1569->1624 1603 423e1d-423e1e 1570->1603 1588 423c94-423c97 1571->1588 1589 423e89-423e90 1571->1589 1573->1545 1584 423f30-423f35 call 404e6c 1573->1584 1593 423cc2-423cc5 1574->1593 1594 423e23-423e43 call 423b68 1574->1594 1575->1545 1595 423da7-423dad 1575->1595 1577->1545 1602 424067-424079 1577->1602 1599 423d06 1578->1599 1600 423f3a-423f42 1578->1600 1580->1545 1597 42411e-42412d 1581->1597 1598 42410d-42411c 1581->1598 1601 42412f-424130 call 423b68 1582->1601 1584->1545 1608 423db2-423dc0 IsIconic 1588->1608 1609 423c9d-423c9e 1588->1609 1610 423e92-423ea5 call 423af8 1589->1610 1611 423ec3-423ed4 call 423b68 1589->1611 1591->1545 1592->1545 1613 423ccb 1593->1613 1614 423def-423dfd call 42415c 1593->1614 1641 423e67-423e84 call 423a68 PostMessageA 1594->1641 1642 423e45-423e62 call 423af8 PostMessageA 1594->1642 1595->1545 1597->1545 1598->1545 1599->1601 1600->1545 1622 423f48-423f4f 1600->1622 1637 424135 1601->1637 1602->1545 1603->1545 1632 423dc2-423dc9 call 423ba4 1608->1632 1633 423dce-423dd5 call 423b68 1608->1633 1625 423ca4 1609->1625 1626 423d75-423d7d 1609->1626 1654 423eb7-423ebe call 423b68 1610->1654 1655 423ea7-423eb1 call 41ef3c 1610->1655 1647 423ed6-423edc call 41ee88 1611->1647 1648 423eea-423ef2 call 423a68 1611->1648 1613->1601 1614->1545 1615->1545 1656 423fc9-423fd8 call 4181c4 IsWindowVisible 1615->1656 1622->1545 1640 423f55-423f64 call 4181c4 IsWindowEnabled 1622->1640 1624->1545 1625->1601 1626->1545 1643 423d83-423d88 call 422c30 1626->1643 1632->1545 1633->1545 1637->1545 1640->1545 1670 423f6a-423f80 call 4122f4 1640->1670 1641->1545 1642->1545 1643->1545 1668 423ee1-423ee4 1647->1668 1648->1545 1654->1545 1655->1654 1656->1545 1672 423fde-424029 GetFocus call 4181c4 SetFocus call 415224 SetFocus 1656->1672 1668->1648 1670->1545 1677 423f86-423f90 1670->1677 1672->1545 1677->1545
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 579361aa49fb99445a4020a1528baf310ca38299916f6efa49daa7c91f23c842
                                                                                                                                                    • Instruction ID: 234239396bac7d780282d62e0365a5eaf84f36146feb1829a52011552ebd301b
                                                                                                                                                    • Opcode Fuzzy Hash: 579361aa49fb99445a4020a1528baf310ca38299916f6efa49daa7c91f23c842
                                                                                                                                                    • Instruction Fuzzy Hash: B9E18130700124EFDB20DF69E989A6DBBF4EB54704FA440AAE4459B352D73CEE91DB09

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1906 422840-422851 1907 422853-42285d 1906->1907 1908 422875-422894 1906->1908 1907->1908 1909 42285f-422870 call 408c54 call 403134 1907->1909 1910 422b8a-422ba1 1908->1910 1911 42289a-4228a4 1908->1911 1909->1908 1913 422a85-422acb call 402c18 1911->1913 1914 4228aa-4228ef call 402c18 1911->1914 1925 422ad7-422ae1 1913->1925 1926 422acd-422ad2 call 421e10 1913->1926 1923 422993-4229a7 1914->1923 1924 4228f5-4228ff 1914->1924 1931 422a60-422a80 call 4181c4 ShowWindow 1923->1931 1932 4229ad-4229b7 1923->1932 1929 422901-422918 call 4146a0 1924->1929 1930 42293b-42294f call 42318c 1924->1930 1927 422ae3-422aeb call 416694 1925->1927 1928 422af0-422afa 1925->1928 1926->1925 1927->1910 1936 422b1b-422b2e call 4181c4 GetActiveWindow 1928->1936 1937 422afc-422b19 call 4181c4 SetWindowPos 1928->1937 1951 42291a 1929->1951 1952 42291d-422934 call 4146e4 1929->1952 1956 422951 1930->1956 1957 422954-422968 call 423184 1930->1957 1931->1910 1939 4229b9-4229ed call 4181c4 SendMessageA call 4181c4 ShowWindow 1932->1939 1940 4229ef-422a39 call 4181c4 ShowWindow call 4181c4 CallWindowProcA call 414ca8 1932->1940 1960 422b30-422b40 call 4181c4 IsIconic 1936->1960 1961 422b51-422b53 1936->1961 1937->1910 1978 422a3e-422a5b SendMessageA 1939->1978 1940->1978 1951->1952 1972 42296d-42296f 1952->1972 1976 422936-422939 1952->1976 1956->1957 1971 42296a 1957->1971 1957->1972 1960->1961 1983 422b42-422b4f call 4181c4 call 41efd8 1960->1983 1966 422b55-422b78 call 4181c4 SetWindowPos SetActiveWindow 1961->1966 1967 422b7a-422b85 call 4181c4 ShowWindow 1961->1967 1966->1910 1967->1910 1971->1972 1979 422973-422975 1972->1979 1980 422971 1972->1980 1976->1972 1978->1910 1984 422977 1979->1984 1985 422979-42298e 1979->1985 1980->1979 1983->1961 1984->1985 1985->1923
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(00000000,00000223,00000000,00000000), ref: 004229D8
                                                                                                                                                    • ShowWindow.USER32(00000000,00000003,00000000,00000223,00000000,00000000,00000000,00422BA2), ref: 004229E8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSendShowWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1631623395-0
                                                                                                                                                    • Opcode ID: ac3e009a595c1ed558da653c8b93013830882913b7a9518aba50c1e338b9f682
                                                                                                                                                    • Instruction ID: f39cc3631680ecdf1ac9d07a6c8dace06ed48de268b54e5ae2a32077da343f05
                                                                                                                                                    • Opcode Fuzzy Hash: ac3e009a595c1ed558da653c8b93013830882913b7a9518aba50c1e338b9f682
                                                                                                                                                    • Instruction Fuzzy Hash: 3F917171B04214FFDB10EFA9DA86F9D77F4AB05314F5100BAF504AB2A2C778AE419B58
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0048AB80: GetWindowRect.USER32(00000000), ref: 0048AB96
                                                                                                                                                    • LoadBitmapA.USER32(00400000,STOPIMAGE), ref: 0046204F
                                                                                                                                                      • Part of subcall function 0041D694: GetObjectA.GDI32(?,00000018,00462069), ref: 0041D6BF
                                                                                                                                                      • Part of subcall function 00461ADC: SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00461B79
                                                                                                                                                      • Part of subcall function 00461ADC: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00461B9F
                                                                                                                                                      • Part of subcall function 00461ADC: SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00461BFB
                                                                                                                                                      • Part of subcall function 00461ADC: ExtractIconA.SHELL32(00400000,00000000,?), ref: 00461C21
                                                                                                                                                      • Part of subcall function 0046148C: KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00462104,00000000,00000000,00000000,0000000C,00000000), ref: 004614A4
                                                                                                                                                      • Part of subcall function 0048AD90: MulDiv.KERNEL32(0000000D,?,0000000D), ref: 0048AD9A
                                                                                                                                                      • Part of subcall function 0048AAE0: 73A0A570.USER32(00000000,?,?,?), ref: 0048AB00
                                                                                                                                                      • Part of subcall function 0048AAE0: SelectObject.GDI32(?,00000000), ref: 0048AB23
                                                                                                                                                      • Part of subcall function 0048AAE0: 73A0A480.USER32(00000000,?,0048AB73,0048AB6C,?,00000000,?,?,?), ref: 0048AB66
                                                                                                                                                      • Part of subcall function 0048AD80: MulDiv.KERNEL32(0000004B,?,00000006), ref: 0048AD8A
                                                                                                                                                    • GetSystemMenu.USER32(00000000,00000000,0000000C,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,00000000,?), ref: 00462CD5
                                                                                                                                                    • AppendMenuA.USER32(00000000,00000800,00000000,00000000), ref: 00462CE6
                                                                                                                                                    • AppendMenuA.USER32(00000000,00000000,0000270F,00000000), ref: 00462CFE
                                                                                                                                                      • Part of subcall function 0042A040: SendMessageA.USER32(00000000,0000014E,00000000,00000000), ref: 0042A056
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$AppendExtractFileIconInfoObject$A480A570BitmapCallbackDispatcherLoadMessageRectSelectSendSystemUserWindow
                                                                                                                                                    • String ID: $(Default)$STOPIMAGE
                                                                                                                                                    • API String ID: 1965080796-770201673
                                                                                                                                                    • Opcode ID: f267a776eba335c9dcaa3a2854800986158c07170a82d765df1872123448e94e
                                                                                                                                                    • Instruction ID: f6611480b1059339d6da4444377da1e74988b953d2cb15c44e1f5011ed83dcbb
                                                                                                                                                    • Opcode Fuzzy Hash: f267a776eba335c9dcaa3a2854800986158c07170a82d765df1872123448e94e
                                                                                                                                                    • Instruction Fuzzy Hash: BBF2C5386005508FCB00EF69D4D9F9973F1BF49304F1581B6E9049B36ADB78AC4ACB9A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A159ClassInfoMessageSend
                                                                                                                                                    • String ID: CheckPassword$CheckSerial$InitializeSetup$InitializeSetup returned False; aborting.
                                                                                                                                                    • API String ID: 3375322265-4126056991
                                                                                                                                                    • Opcode ID: ebbdf60ebd81009c6b69d4eb54fdb11b545bddd43fedaf0ccbdb65939b9dcddc
                                                                                                                                                    • Instruction ID: 2b3497599f3d82cf12ff1455341614eb347a79affe37edd13f538060068cf537
                                                                                                                                                    • Opcode Fuzzy Hash: ebbdf60ebd81009c6b69d4eb54fdb11b545bddd43fedaf0ccbdb65939b9dcddc
                                                                                                                                                    • Instruction Fuzzy Hash: 0F223F74A042448FDB01EF69E886A9E77B1FB14308F54C0BBE4089B366D739AC45CB9D
                                                                                                                                                    APIs
                                                                                                                                                    • CoCreateInstance.OLE32(0048EA38,00000000,00000001,0048E774,?,00000000,004544FE), ref: 00454344
                                                                                                                                                      • Part of subcall function 00403CBC: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CF6
                                                                                                                                                      • Part of subcall function 00403CBC: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403D01
                                                                                                                                                    • CoCreateInstance.OLE32(0048E764,00000000,00000001,0048E774,?,00000000,004544FE), ref: 00454368
                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 004544C3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateInstanceString$AllocByteCharFreeMultiWide
                                                                                                                                                    • String ID: CoCreateInstance$IPersistFile::Save$IShellLink::QueryInterface
                                                                                                                                                    • API String ID: 2125489766-615220198
                                                                                                                                                    • Opcode ID: e0703d10b8990764f2cc69b6d74185b8cb38d62dada355ae23bcda9d78490e6c
                                                                                                                                                    • Instruction ID: 9617e2a97f1554c60f689d49f787e3e71de89ce4c47c5519b461097e66715909
                                                                                                                                                    • Opcode Fuzzy Hash: e0703d10b8990764f2cc69b6d74185b8cb38d62dada355ae23bcda9d78490e6c
                                                                                                                                                    • Instruction Fuzzy Hash: AF514071B40104AFDB50EFA9C885F9E77F8AF4930AF014466B904EB262DB78DD84CB19
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetDiskFreeSpaceExA,00000000,00454054), ref: 00453F50
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00453F56
                                                                                                                                                    • GetDiskFreeSpaceExA.KERNELBASE(00000000,?,?,00000000,00000000,00454032,?,00000000,kernel32.dll,GetDiskFreeSpaceExA,00000000,00454054), ref: 00453FA1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressDiskFreeHandleModuleProcSpace
                                                                                                                                                    • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                                                    • API String ID: 1197914913-3712701948
                                                                                                                                                    • Opcode ID: def2a47910c73ec5475e7e39db03b949431105e427d401d86ceb168d872aa073
                                                                                                                                                    • Instruction ID: 64add953981a0e8d9436cf63639eb88b70f6d749e6531aaf4eaba657c134a378
                                                                                                                                                    • Opcode Fuzzy Hash: def2a47910c73ec5475e7e39db03b949431105e427d401d86ceb168d872aa073
                                                                                                                                                    • Instruction Fuzzy Hash: EA315171A04249ABCF01EFA5C8829EFBBB8EF49704F504566F900F7292D6785D09CB69
                                                                                                                                                    APIs
                                                                                                                                                    • SetWindowLongA.USER32(?,000000FC,?), ref: 00413648
                                                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 00413653
                                                                                                                                                    • GetWindowLongA.USER32(?,000000F4), ref: 00413665
                                                                                                                                                    • SetWindowLongA.USER32(?,000000F4,?), ref: 00413678
                                                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 0041368F
                                                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 004136A6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LongWindow$Prop
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3887896539-0
                                                                                                                                                    • Opcode ID: 0cf106467882055dbe94c3ead860931a5fd78163f14e972efc4ea3a04b9dec89
                                                                                                                                                    • Instruction ID: cf3563636e1cedff00025660dc9b27ba04c2c96206d5fe0cb5bafc3f3c823d63
                                                                                                                                                    • Opcode Fuzzy Hash: 0cf106467882055dbe94c3ead860931a5fd78163f14e972efc4ea3a04b9dec89
                                                                                                                                                    • Instruction Fuzzy Hash: E5120F6108E3C05FE7278B34896A5D17F60EE2332572945DFC8C28F1A3D61D8A87C35A
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,00476B48,?,?,?,?,?,00477DAD,?,?,00000000), ref: 004769AC
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,?,?,00000000,?,00000000,00476B48,?,?,?,?,?,00477DAD,?), ref: 004769F5
                                                                                                                                                    • FindClose.KERNEL32(000000FF,000000FF,?,00000000,?,?,00000000,?,00000000,00476B48,?,?,?,?,?,00477DAD), ref: 00476A02
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00476B48,?,?,?,?,?,00477DAD,?), ref: 00476A4E
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,00476B1B,?,00000000,?,00000000,?,?,00000000,?,00000000,00476B48), ref: 00476AF7
                                                                                                                                                    • FindClose.KERNEL32(000000FF,00476B22,00476B1B,?,00000000,?,00000000,?,?,00000000,?,00000000,00476B48), ref: 00476B15
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                    • Opcode ID: 6c5c766ea72b2cc661e3755fc7da31273cce891eaaeea2139c8707dd0defd1cd
                                                                                                                                                    • Instruction ID: 164123f14448f320d6c42e0560521e1476ff170c523e9342d175dc641b4a39d9
                                                                                                                                                    • Opcode Fuzzy Hash: 6c5c766ea72b2cc661e3755fc7da31273cce891eaaeea2139c8707dd0defd1cd
                                                                                                                                                    • Instruction Fuzzy Hash: 6C5150B1900A58AFCB10EF65CC45ADEBBBDEB49319F1084AAA408F7351D6389F45CF54
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,0046E426,?,?,00000001,00490044), ref: 0046E32D
                                                                                                                                                    • FindNextFileA.KERNEL32(00000000,?,00000000,?,00000000,0046E426,?,?,00000001,00490044), ref: 0046E3F2
                                                                                                                                                    • FindClose.KERNEL32(00000000,00000000,?,00000000,?,00000000,0046E426,?,?,00000001,00490044), ref: 0046E400
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                    • String ID: unins$unins???.*
                                                                                                                                                    • API String ID: 3541575487-1009660736
                                                                                                                                                    • Opcode ID: 66e20d13ca1787de8af3319885f7f8b9ffeca1a4d62be4ee66b3db2856e2c7f7
                                                                                                                                                    • Instruction ID: 1f636d784df305df79a4925b18bdd965b5089876ccef66dcc0799403659eae72
                                                                                                                                                    • Opcode Fuzzy Hash: 66e20d13ca1787de8af3319885f7f8b9ffeca1a4d62be4ee66b3db2856e2c7f7
                                                                                                                                                    • Instruction Fuzzy Hash: DD3121755001089FDB10EB66C995ADEB7F8EF45318F5044B6F808E72A2EB389F818F59
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,00450F07,?,?,-00000001,00000000), ref: 00450EE1
                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000000,00450F07,?,?,-00000001,00000000), ref: 00450EE9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileFindFirstLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 873889042-0
                                                                                                                                                    • Opcode ID: 2dbbd09285c12fc2f127c1c877effb4fe86dcd41e287fab4122a701882f1e088
                                                                                                                                                    • Instruction ID: e402c95933c7caa4badd4c344c5a78a7c0ffede8d16c763a03a8c81ae3a4f9d0
                                                                                                                                                    • Opcode Fuzzy Hash: 2dbbd09285c12fc2f127c1c877effb4fe86dcd41e287fab4122a701882f1e088
                                                                                                                                                    • Instruction Fuzzy Hash: 39F04936A04308AB8B10DFAA9C4149EF7ACEB4532576046BBFC14E3282DA785D04855C
                                                                                                                                                    APIs
                                                                                                                                                    • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0048F4C0,00000001,?,004085CB,?,00000000,004086AA), ref: 0040851E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                    • Opcode ID: 512d9064ee7cf322adfd682984fa7e4f2e5ff3eb3efe725be3721c9ea86e1f6e
                                                                                                                                                    • Instruction ID: a2d33f1e2a7a8dadfdf8ab0f09016da465081aca7bb49ec91b321b6046be9dfe
                                                                                                                                                    • Opcode Fuzzy Hash: 512d9064ee7cf322adfd682984fa7e4f2e5ff3eb3efe725be3721c9ea86e1f6e
                                                                                                                                                    • Instruction Fuzzy Hash: 3CE0D87270022467D711A9595C82EF7725CA758320F40427FB949EB3C2EDB8DE8046ED
                                                                                                                                                    APIs
                                                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?,?,00424135,?,00000000,00424140), ref: 00423B92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4255912815-0
                                                                                                                                                    • Opcode ID: a2844048a94398b3d9d9c5a93e66d0881ba802d30ef4c48294b03406735b2595
                                                                                                                                                    • Instruction ID: de139bda67f101720f6c8dae38c7f91a43546766bf252fe0be859a4b80536119
                                                                                                                                                    • Opcode Fuzzy Hash: a2844048a94398b3d9d9c5a93e66d0881ba802d30ef4c48294b03406735b2595
                                                                                                                                                    • Instruction Fuzzy Hash: F1F0C579205608AFCB40DF9DD588D4AFBE8FB4C260B158295B988CB325C234FE80CF94
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: NameUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2645101109-0
                                                                                                                                                    • Opcode ID: 8f1efdc156ee4c16804148f4c428dcd924adfc09f3cade3e288c3f572785d406
                                                                                                                                                    • Instruction ID: 8f348fcdb7fe5afc399bc0ff47d47662dfe62242c71b43ebe81c9e9d6bc10923
                                                                                                                                                    • Opcode Fuzzy Hash: 8f1efdc156ee4c16804148f4c428dcd924adfc09f3cade3e288c3f572785d406
                                                                                                                                                    • Instruction Fuzzy Hash: 12D0C2B160420067C301AEA9DC817AA71CC8B84352F14093F7C85CB3D3E67CCF4856AA

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 378 468d1c-468d4c 379 468d57 378->379 380 468d4e-468d55 378->380 381 468d5e-468d96 call 40364c call 403750 call 42dcc0 379->381 380->381 388 468db1-468dda call 403750 call 42dbe4 381->388 389 468d98-468dac call 403750 call 42dcc0 381->389 397 468ddc-468de5 call 468af8 388->397 398 468dea-468e13 call 468c14 388->398 389->388 397->398 402 468e25-468e28 call 403418 398->402 403 468e15-468e23 call 4034ac 398->403 407 468e2d-468e78 call 468c14 call 42c3e0 call 468c5c call 468c14 402->407 403->407 416 468e8e-468eaf call 453688 call 468c14 407->416 417 468e7a-468e8d call 468c84 407->417 424 468f05-468f0c 416->424 425 468eb1-468eff call 468c14 call 471248 call 468c14 call 471248 call 468c14 416->425 417->416 427 468f0e-468f46 call 471248 call 468c14 call 471248 call 468c14 424->427 428 468f4c-468f53 424->428 464 468f04 425->464 460 468f4b 427->460 430 468f94-468f98 428->430 431 468f55-468f93 call 468c14 * 3 428->431 435 468fa7-468fb0 call 4034ac 430->435 436 468f9a-468fa5 call 4737f0 430->436 431->430 445 468fb5-469165 call 403790 call 468c14 call 4737f0 call 468c5c call 4034ac call 403594 * 2 call 468c14 call 4034ac call 403594 * 2 call 468c14 call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 call 468c5c call 4737f0 435->445 436->445 518 469167-469179 call 468c14 445->518 519 46917b-469189 call 468c84 445->519 460->428 464->424 524 46918f-4691b7 call 468c84 call 468cb8 call 468c14 518->524 523 46918e 519->523 523->524 530 4691bc-4691c4 524->530 531 4691c6-4691fc call 48a06c 530->531 532 46921e-469234 RegCloseKey 530->532 531->532
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00468C14: RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,00490044,?,00468E0B,?,00000000,00469235,?,_is1), ref: 00468C37
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,0046923C,?,_is1,?,Software\Microsoft\Windows\CurrentVersion\Uninstall\,00000000,00469284,?,?,00000001,00490044), ref: 0046922F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseValue
                                                                                                                                                    • String ID: " /SILENT$5.1.11$Comments$Contact$DisplayIcon$DisplayName$DisplayVersion$HelpLink$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: Setup Version$Inno Setup: User$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$InstallDate$InstallLocation$ModifyPath$NoModify$NoRepair$Publisher$QuietUninstallString$Readme$RegisterPreviousData$Software\Microsoft\Windows\CurrentVersion\Uninstall\$URLInfoAbout$URLUpdateInfo$UninstallString$_is1
                                                                                                                                                    • API String ID: 3132538880-595065584
                                                                                                                                                    • Opcode ID: b16f499d4c0edc1726189a5d483357a1f89c64d7f65b599f45d231fc3551bd3f
                                                                                                                                                    • Instruction ID: 652d5baa63bd031376f2e9dc01ecc43bb7dcd25158a9b1a79304fa3b3e803fab
                                                                                                                                                    • Opcode Fuzzy Hash: b16f499d4c0edc1726189a5d483357a1f89c64d7f65b599f45d231fc3551bd3f
                                                                                                                                                    • Instruction Fuzzy Hash: 3EE18774A001099FCB04EB55D991AAF73B9EB44304F20857FE8046B395EF78AE41CB7A

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1246 47a1dc-47a201 GetModuleHandleA GetProcAddress 1247 47a203-47a219 GetNativeSystemInfo GetProcAddress 1246->1247 1248 47a268-47a26d GetSystemInfo 1246->1248 1249 47a272-47a27b 1247->1249 1250 47a21b-47a226 GetCurrentProcess 1247->1250 1248->1249 1251 47a27d-47a281 1249->1251 1252 47a28b-47a292 1249->1252 1250->1249 1257 47a228-47a22c 1250->1257 1255 47a294-47a29b 1251->1255 1256 47a283-47a287 1251->1256 1253 47a2ad-47a2b2 1252->1253 1255->1253 1258 47a29d-47a2a4 1256->1258 1259 47a289-47a2a6 1256->1259 1257->1249 1261 47a22e-47a235 call 450b60 1257->1261 1258->1253 1259->1253 1261->1249 1264 47a237-47a244 GetProcAddress 1261->1264 1264->1249 1265 47a246-47a25d GetModuleHandleA GetProcAddress 1264->1265 1265->1249 1266 47a25f-47a266 1265->1266 1266->1249
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0047A1ED
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0047A1FA
                                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047A208
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0047A210
                                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,IsWow64Process), ref: 0047A21C
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryA), ref: 0047A23D
                                                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,00000000,GetSystemWow64DirectoryA,?,00000000,IsWow64Process), ref: 0047A250
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0047A256
                                                                                                                                                    • GetSystemInfo.KERNEL32(?,00000000,GetNativeSystemInfo,kernel32.dll), ref: 0047A26D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$HandleInfoModuleSystem$CurrentNativeProcess
                                                                                                                                                    • String ID: GetNativeSystemInfo$GetSystemWow64DirectoryA$IsWow64Process$RegDeleteKeyExA$advapi32.dll$kernel32.dll
                                                                                                                                                    • API String ID: 2230631259-2623177817
                                                                                                                                                    • Opcode ID: 0318c22cd53163ef7490a5c12fce8536b03f41a07dd842bd68e1deeca5760385
                                                                                                                                                    • Instruction ID: 44ff08cb5a218a7f45b72609dfebf17a8c81accd7f739df94a349df9fc97c582
                                                                                                                                                    • Opcode Fuzzy Hash: 0318c22cd53163ef7490a5c12fce8536b03f41a07dd842bd68e1deeca5760385
                                                                                                                                                    • Instruction Fuzzy Hash: E911D050004341A5DA21A3764C49BEF264CCBC1B18F08C9BBBD8D653C3DA6E8D608B6F

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1267 4635e4-46361c call 4737f0 1270 463622-463632 call 4708c4 1267->1270 1271 4637fe-463818 call 403438 1267->1271 1276 463637-46367c call 40788c call 403750 call 42dc1c 1270->1276 1282 463681-463683 1276->1282 1283 4637f4-4637f8 1282->1283 1284 463689-46369e 1282->1284 1283->1271 1283->1276 1285 4636b3-4636ba 1284->1285 1286 4636a0-4636ae call 42db4c 1284->1286 1288 4636e7-4636ee 1285->1288 1289 4636bc-4636de call 42db4c call 42db64 1285->1289 1286->1285 1291 463747-46374e 1288->1291 1292 4636f0-463715 call 42db4c * 2 1288->1292 1289->1288 1307 4636e0 1289->1307 1294 463794-46379b 1291->1294 1295 463750-463762 call 42db4c 1291->1295 1311 463717-463720 call 47133c 1292->1311 1312 463725-463737 call 42db4c 1292->1312 1297 4637d6-4637ec RegCloseKey 1294->1297 1298 46379d-4637d1 call 42db4c * 3 1294->1298 1308 463764-46376d call 47133c 1295->1308 1309 463772-463784 call 42db4c 1295->1309 1298->1297 1307->1288 1308->1309 1309->1294 1320 463786-46378f call 47133c 1309->1320 1311->1312 1312->1291 1324 463739-463742 call 47133c 1312->1324 1320->1294 1324->1291
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,004637FE,?,?,00000001,00000000,00000000,00463819,?,00000000,00000000,?), ref: 004637E7
                                                                                                                                                    Strings
                                                                                                                                                    • %s\%s_is1, xrefs: 00463661
                                                                                                                                                    • Inno Setup: Selected Components, xrefs: 00463706
                                                                                                                                                    • Inno Setup: Setup Type, xrefs: 004636F6
                                                                                                                                                    • Inno Setup: User Info: Serial, xrefs: 004637C9
                                                                                                                                                    • Inno Setup: User Info: Name, xrefs: 004637A3
                                                                                                                                                    • Inno Setup: Deselected Components, xrefs: 00463728
                                                                                                                                                    • Inno Setup: Selected Tasks, xrefs: 00463753
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 00463643
                                                                                                                                                    • Inno Setup: Icon Group, xrefs: 004636C2
                                                                                                                                                    • Inno Setup: App Path, xrefs: 004636A6
                                                                                                                                                    • Inno Setup: User Info: Organization, xrefs: 004637B6
                                                                                                                                                    • Inno Setup: Deselected Tasks, xrefs: 00463775
                                                                                                                                                    • Inno Setup: No Icons, xrefs: 004636CF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                    • String ID: %s\%s_is1$Inno Setup: App Path$Inno Setup: Deselected Components$Inno Setup: Deselected Tasks$Inno Setup: Icon Group$Inno Setup: No Icons$Inno Setup: Selected Components$Inno Setup: Selected Tasks$Inno Setup: Setup Type$Inno Setup: User Info: Name$Inno Setup: User Info: Organization$Inno Setup: User Info: Serial$Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                    • API String ID: 47109696-1093091907
                                                                                                                                                    • Opcode ID: d80a88ac64b710b881228c4da7bab361710a00e16dad37f32d8ec60a0cac6d75
                                                                                                                                                    • Instruction ID: ef7d7eae4a6b32f2ba9ccfdbee4e684a4261d5327a9044f3479cce72f1d49f95
                                                                                                                                                    • Opcode Fuzzy Hash: d80a88ac64b710b881228c4da7bab361710a00e16dad37f32d8ec60a0cac6d75
                                                                                                                                                    • Instruction Fuzzy Hash: 7F51D4B4A002889BCB15EF55D852BDEFBF4EF44305F50846AE844A7392E738AF04CB59

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1326 46cca8-46ccdb 1327 46d344-46d378 call 46840c call 403418 * 2 call 403438 1326->1327 1328 46cce1-46cce5 1326->1328 1329 46ccec-46cd29 call 40b420 call 470f34 1328->1329 1339 46cd2f-46cd6e call 47503c call 470bc8 call 4737f0 * 2 1329->1339 1340 46d338-46d33e 1329->1340 1352 46cd74-46cd7b 1339->1352 1353 46cd70 1339->1353 1340->1327 1340->1329 1354 46cd94-46cdad 1352->1354 1355 46cd7d-46cd84 1352->1355 1353->1352 1358 46cdd3-46cdda 1354->1358 1359 46cdaf-46cdb9 call 46cad8 1354->1359 1356 46cd86-46cd8b call 451710 1355->1356 1357 46cd90 1355->1357 1356->1357 1357->1354 1362 46cddc-46cde3 1358->1362 1363 46cde9-46cdf0 1358->1363 1359->1358 1370 46cdbb-46cdce call 403750 call 42dcc0 1359->1370 1362->1363 1365 46d215-46d24b 1362->1365 1366 46cdf2-46cdf9 1363->1366 1367 46ce43-46ce63 call 46cafc 1363->1367 1365->1354 1373 46d251-46d258 1365->1373 1366->1367 1368 46cdfb-46ce1d call 403750 call 42dc1c 1366->1368 1380 46ced6-46cedd 1367->1380 1381 46ce65-46ce8a call 403750 call 42dbe4 1367->1381 1368->1365 1401 46ce23-46ce3e call 403750 RegDeleteValueA RegCloseKey 1368->1401 1370->1358 1377 46d25a-46d264 call 46cad8 1373->1377 1378 46d28b-46d292 1373->1378 1377->1378 1403 46d266-46d286 call 457578 1377->1403 1386 46d294-46d29e call 46cad8 1378->1386 1387 46d2c5-46d2cc 1378->1387 1384 46cf26 1380->1384 1385 46cedf-46cf03 call 403750 call 42dc1c 1380->1385 1415 46ce8f-46ce93 1381->1415 1393 46cf2b-46cf2d 1384->1393 1385->1393 1429 46cf05-46cf08 1385->1429 1386->1387 1414 46d2a0-46d2c0 call 457578 1386->1414 1390 46d2ce-46d2f4 call 457578 1387->1390 1391 46d2f9-46d300 1387->1391 1390->1391 1399 46d302-46d328 call 457578 1391->1399 1400 46d32d-46d333 call 470bf4 1391->1400 1393->1365 1402 46cf33-46cf48 1393->1402 1399->1400 1400->1340 1401->1365 1410 46cf5c-46cf63 1402->1410 1411 46cf4a-46cf57 call 403750 RegDeleteValueA 1402->1411 1403->1378 1420 46d1f7-46d20d RegCloseKey 1410->1420 1421 46cf69-46cf70 1410->1421 1411->1410 1414->1387 1416 46ce95-46ce99 1415->1416 1417 46ceba-46cec1 1415->1417 1416->1393 1424 46ce9f-46ceb8 call 46cafc 1416->1424 1417->1393 1425 46cec3-46ced4 call 468af8 1417->1425 1427 46cf72-46cf86 call 403750 call 42db64 1421->1427 1428 46cf8c-46cf98 1421->1428 1424->1393 1425->1393 1427->1420 1427->1428 1430 46cfb0-46cfba 1428->1430 1431 46cf9a 1428->1431 1429->1393 1435 46cf0a-46cf11 1429->1435 1440 46cfc3-46cfc8 1430->1440 1441 46cfbc-46cfbf 1430->1441 1437 46d152-46d18b call 4737f0 call 406d30 call 403750 RegSetValueExA 1431->1437 1438 46cfa0-46cfa2 1431->1438 1435->1393 1436 46cf13-46cf24 call 468af8 1435->1436 1436->1393 1437->1420 1478 46d18d-46d194 1437->1478 1445 46cfa8-46cfaa 1438->1445 1446 46d1a9-46d1db call 40358c call 403750 * 2 RegSetValueExA 1438->1446 1449 46cfcf-46cfd1 1440->1449 1447 46cfc1 1441->1447 1448 46cfca 1441->1448 1445->1420 1445->1430 1446->1420 1490 46d1dd-46d1e4 1446->1490 1447->1449 1448->1449 1454 46cfd7-46cfe9 call 403874 1449->1454 1455 46d06e-46d080 call 403874 1449->1455 1470 46d004-46d007 call 403418 1454->1470 1471 46cfeb-46d002 call 403750 call 42db4c 1454->1471 1467 46d082-46d099 call 403750 call 42db58 1455->1467 1468 46d09b-46d09e call 403418 1455->1468 1467->1468 1481 46d0a3-46d0dc call 473810 1467->1481 1468->1481 1480 46d00c-46d013 1470->1480 1471->1470 1471->1480 1478->1420 1485 46d196-46d1a7 call 468af8 1478->1485 1487 46d044-46d069 call 473810 1480->1487 1488 46d015-46d033 call 403750 RegQueryValueExA 1480->1488 1500 46d0de-46d0ee call 40358c 1481->1500 1501 46d0fd-46d129 call 40358c call 403750 * 2 RegSetValueExA 1481->1501 1485->1420 1487->1501 1488->1487 1505 46d035-46d039 1488->1505 1490->1420 1497 46d1e6-46d1f2 call 468af8 1490->1497 1497->1420 1500->1501 1512 46d0f0-46d0f8 call 403594 1500->1512 1501->1420 1517 46d12f-46d136 1501->1517 1508 46d041 1505->1508 1509 46d03b-46d03f 1505->1509 1508->1487 1509->1487 1509->1508 1512->1501 1517->1420 1518 46d13c-46d14d call 468af8 1517->1518 1518->1420
                                                                                                                                                    APIs
                                                                                                                                                    • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,00000000,0046D21F,?,?,?,?,00000000,0046D379,?,?,00000001), ref: 0046CE30
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000,?,00000002,00000000,00000000,0046D21F,?,?,?,?,00000000,0046D379,?,?), ref: 0046CE39
                                                                                                                                                      • Part of subcall function 0046CAFC: GetLastError.KERNEL32(00000000,00000000,00000000,0046CBD0,?,?,00000001,00490044), ref: 0046CB89
                                                                                                                                                    • RegDeleteValueA.ADVAPI32(?,00000000,00000000,0046D20E,?,?,00000000,0046D21F,?,?,?,?,00000000,0046D379,?,?), ref: 0046CF57
                                                                                                                                                      • Part of subcall function 0042DBE4: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC10
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,0046D20E,?,?,00000000,0046D21F,?,?,?,?), ref: 0046D02C
                                                                                                                                                    • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000002,00000000,00000001,?,00000000,0046D20E,?,?,00000000,0046D21F,?,?,?), ref: 0046D120
                                                                                                                                                    • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000004,?,00000004,00000000,0046D20E,?,?,00000000,0046D21F,?,?,?,?), ref: 0046D182
                                                                                                                                                      • Part of subcall function 0046CAFC: GetLastError.KERNEL32(00000000,00000000,00000000,0046CBD0,?,?,00000001,00490044), ref: 0046CB9F
                                                                                                                                                    • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000003,00000000,00000000,00000000,0046D20E,?,?,00000000,0046D21F,?,?,?,?), ref: 0046D1D2
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,0046D215,?,00000000,0046D21F,?,?,?,?,00000000,0046D379,?,?,00000001,00490044), ref: 0046D208
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Value$CloseDeleteErrorLast$CreateQuery
                                                                                                                                                    • String ID: Cannot access 64-bit registry keys on this version of Windows$break$olddata${olddata}
                                                                                                                                                    • API String ID: 2797102135-4268515878
                                                                                                                                                    • Opcode ID: 75c3f137f079926bb834c3e667d3ccdfadc6d944b4f4a8451e08ddfabdd7c9c1
                                                                                                                                                    • Instruction ID: ea8247cb0c1e139c102cf332dfa36f5efef9d881b1d24e5ff8d7ad8b1bb1c969
                                                                                                                                                    • Opcode Fuzzy Hash: 75c3f137f079926bb834c3e667d3ccdfadc6d944b4f4a8451e08ddfabdd7c9c1
                                                                                                                                                    • Instruction Fuzzy Hash: 9F220B74E01248AFDB10DF99D985BEEBBF9AF08304F104066F944AB392D778AD41CB59

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1680 46c0c8-46c1b6 call 403740 call 403790 call 40369c call 4737f0 call 4034ac * 2 call 403594 call 42c738 call 4034ac call 403594 call 42c738 call 4034ac call 403594 call 42c738 1709 46c1bd-46c1c1 1680->1709 1710 46c1b8-46c1bb 1680->1710 1711 46c1c6-46c1d4 call 46bf1c 1709->1711 1712 46c1c3 1709->1712 1710->1711 1715 46c1d6-46c1e1 call 4034ac 1711->1715 1716 46c1e3-46c1e9 call 4034ac 1711->1716 1712->1711 1720 46c1ee-46c24a call 455538 call 468220 call 42c7d8 call 4695bc call 406ee8 * 2 call 42cc44 1715->1720 1716->1720 1735 46c260-46c26c call 406ee8 1720->1735 1736 46c24c-46c25b call 403750 WritePrivateProfileStringA 1720->1736 1741 46c272-46c298 call 454308 1735->1741 1742 46c313-46c32e call 46bf84 call 4034ac 1735->1742 1736->1735 1745 46c29d-46c2a1 1741->1745 1754 46c332-46c33d 1742->1754 1747 46c2a3-46c2ad call 42cc68 1745->1747 1748 46c2af-46c2b1 1745->1748 1747->1748 1756 46c2b3 1747->1756 1752 46c2b5-46c2bc 1748->1752 1752->1754 1755 46c2be-46c2c2 1752->1755 1757 46c355-46c364 call 403750 SHChangeNotify 1754->1757 1758 46c33f-46c353 call 403750 SHChangeNotify 1754->1758 1755->1754 1759 46c2c4-46c2de call 42c830 call 406a24 1755->1759 1756->1752 1766 46c369-46c392 call 42c7d8 call 403750 SHChangeNotify 1757->1766 1758->1766 1759->1754 1770 46c2e0-46c305 call 453594 1759->1770 1776 46c496-46c4ca call 46840c call 403418 call 403438 call 403418 1766->1776 1777 46c398-46c39c 1766->1777 1770->1754 1778 46c3a2-46c42f call 457428 call 42c3e0 call 403594 call 457428 call 42c3e0 call 403594 call 457428 1777->1778 1779 46c431-46c435 1777->1779 1778->1776 1781 46c437-46c456 call 457428 1779->1781 1782 46c458-46c491 call 457428 * 2 1779->1782 1781->1776 1782->1776
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042C738: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C75C
                                                                                                                                                    • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0046C25B
                                                                                                                                                    • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 0046C34E
                                                                                                                                                    • SHChangeNotify.SHELL32(00000002,00000001,00000000,00000000), ref: 0046C364
                                                                                                                                                    • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 0046C389
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ChangeNotify$FullNamePathPrivateProfileStringWrite
                                                                                                                                                    • String ID: .lnk$.pif$.url$Desktop.ini$Filename: %s$target.lnk${group}\
                                                                                                                                                    • API String ID: 971782779-3668018701
                                                                                                                                                    • Opcode ID: 27835455e15af8d1f71e6a02b96e5160de3045d2f254116b2b819d0ee3d43fc7
                                                                                                                                                    • Instruction ID: ed409d1b68ce0096140bd8461c3c9ccc532d3a99ec7b6d3cebc44973f5dc1d6f
                                                                                                                                                    • Opcode Fuzzy Hash: 27835455e15af8d1f71e6a02b96e5160de3045d2f254116b2b819d0ee3d43fc7
                                                                                                                                                    • Instruction Fuzzy Hash: 89D14074A002499BDB00EF95D881BEEBBF4AF48314F54402BF840B7392D778AE45CB69

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1809 4530d8-45311c call 403740 call 40369c 1814 45312e-45314a call 40364c 1809->1814 1815 45311e-453129 call 4034ac 1809->1815 1820 453164-45317d call 42c830 call 406a24 1814->1820 1821 45314c-45315f call 40364c 1814->1821 1822 45321a-453243 call 402934 1815->1822 1836 45317f-453198 call 42c830 call 406a24 1820->1836 1837 45319a-4531a1 call 42da0c 1820->1837 1821->1820 1828 453245-45324f call 403750 1822->1828 1829 453251 1822->1829 1832 453253-45328a call 403750 call 450c2c 1828->1832 1829->1832 1850 453295-4532a2 CloseHandle 1832->1850 1851 45328c-453293 GetLastError 1832->1851 1836->1837 1856 45320a-45320e 1836->1856 1844 4531a3-4531d8 call 42d780 call 42c3e0 call 40364c 1837->1844 1845 4531da-453205 call 42d754 call 42c3e0 call 40364c 1837->1845 1844->1856 1845->1856 1857 4532a4-4532aa WaitForInputIdle 1850->1857 1858 4532af-4532b3 1850->1858 1855 4532e5-45330f call 403438 call 403418 * 2 1851->1855 1856->1822 1864 453210-453215 call 42c7d8 1856->1864 1857->1858 1859 4532b5-4532b7 1858->1859 1860 4532d2-4532e0 GetExitCodeProcess CloseHandle 1858->1860 1866 4532b9 1859->1866 1867 4532bb-4532d0 MsgWaitForMultipleObjects 1859->1867 1860->1855 1864->1822 1866->1867 1867->1859 1867->1860
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453338,00453338,?,00453338,00000000), ref: 0045328C
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453338,00453338,?,00453338), ref: 00453299
                                                                                                                                                    • WaitForInputIdle.USER32(?,000000FF), ref: 004532AA
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 004532CA
                                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 004532D7
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,00000000,04000000,00000000,00000000,00000000,?,COMMAND.COM" /C ,?,00453338), ref: 004532E0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandleWait$CodeErrorExitIdleInputLastMultipleObjectsProcess
                                                                                                                                                    • String ID: .bat$.cmd$COMMAND.COM" /C $D$cmd.exe" /C "
                                                                                                                                                    • API String ID: 854858120-615399546
                                                                                                                                                    • Opcode ID: 5f777bc87d68a2a1c87ce65a3d96daa045d05ee917bbac956c84cd11efbcbd99
                                                                                                                                                    • Instruction ID: a6046ff60642a017085587ab877fa75dc5fc04834886d603548fbc532c1bf6e6
                                                                                                                                                    • Opcode Fuzzy Hash: 5f777bc87d68a2a1c87ce65a3d96daa045d05ee917bbac956c84cd11efbcbd99
                                                                                                                                                    • Instruction Fuzzy Hash: A9517870A00359AADF11EF95CC41BDEBBB9AF04746F50446BBC14BB282D77C9A09CB58

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1878 423858-423862 1879 42398b-42398f 1878->1879 1880 423868-42388a call 41f3a8 GetClassInfoA 1878->1880 1883 4238bb-4238c4 GetSystemMetrics 1880->1883 1884 42388c-4238a3 RegisterClassA 1880->1884 1886 4238c6 1883->1886 1887 4238c9-4238d3 GetSystemMetrics 1883->1887 1884->1883 1885 4238a5-4238b6 call 408c54 call 403134 1884->1885 1885->1883 1886->1887 1889 4238d5 1887->1889 1890 4238d8-423934 call 403750 call 4062f8 call 403418 call 423630 SetWindowLongA 1887->1890 1889->1890 1901 423936-423949 call 42415c SendMessageA 1890->1901 1902 42394e-42397c GetSystemMenu DeleteMenu * 2 1890->1902 1901->1902 1902->1879 1904 42397e-423986 DeleteMenu 1902->1904 1904->1879
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0041F3A8: VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED88,?,00423873,00423BF0,0041ED88), ref: 0041F3C6
                                                                                                                                                    • GetClassInfoA.USER32(00400000,00423660), ref: 00423883
                                                                                                                                                    • RegisterClassA.USER32(0048E630), ref: 0042389B
                                                                                                                                                    • GetSystemMetrics.USER32(00000000), ref: 004238BD
                                                                                                                                                    • GetSystemMetrics.USER32(00000001), ref: 004238CC
                                                                                                                                                    • SetWindowLongA.USER32(00410634,000000FC,00423670), ref: 00423928
                                                                                                                                                    • SendMessageA.USER32(00410634,00000080,00000001,00000000), ref: 00423949
                                                                                                                                                    • GetSystemMenu.USER32(00410634,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BF0,0041ED88), ref: 00423954
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F030,00000000,00410634,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BF0,0041ED88), ref: 00423963
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F030,00000000,00410634,00000000,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001), ref: 00423970
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F010,00000000,00000000,0000F000,00000000,00000000,0000F030,00000000,00410634,00000000,00000000,00400000,00000000,00000000,00000000), ref: 00423986
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$DeleteSystem$ClassMetrics$AllocInfoLongMessageRegisterSendVirtualWindow
                                                                                                                                                    • String ID: `6B
                                                                                                                                                    • API String ID: 183575631-2790827003
                                                                                                                                                    • Opcode ID: 8f81d08a5fa5827f17b2bbb4aeae5863995f0e724e54aceae9d0da548a22e724
                                                                                                                                                    • Instruction ID: dca9ab8911853f76dffcf6cae1d2b5893a5cb5f7f917fbd6c23b280ca817aa26
                                                                                                                                                    • Opcode Fuzzy Hash: 8f81d08a5fa5827f17b2bbb4aeae5863995f0e724e54aceae9d0da548a22e724
                                                                                                                                                    • Instruction Fuzzy Hash: 1631D3B07002006AEB10BF65DC86F6A32A89B15708F60057AFA40FE2D3D6BCED44476C

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1990 474290-4742e6 call 42c3e0 call 4035d8 call 473f0c call 450a1c 1999 4742f2-474301 call 450a1c 1990->1999 2000 4742e8-4742ed call 451710 1990->2000 2004 474303-474309 1999->2004 2005 47431b-474321 1999->2005 2000->1999 2006 47432b-474333 call 4034ac 2004->2006 2007 47430b-474311 2004->2007 2008 474323-474329 2005->2008 2009 474338-474360 call 42e1b8 * 2 2005->2009 2006->2009 2007->2005 2011 474313-474319 2007->2011 2008->2006 2008->2009 2016 474387-4743a1 GetProcAddress 2009->2016 2017 474362-474382 call 40788c call 451710 2009->2017 2011->2005 2011->2006 2019 4743a3-4743a8 call 451710 2016->2019 2020 4743ad-4743ca call 403418 * 2 2016->2020 2017->2016 2019->2020
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 00474392
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc
                                                                                                                                                    • String ID: Failed to get address of SHGetFolderPathA function$Failed to get version numbers of _shfoldr.dll$Failed to load DLL "%s"$SHFOLDERDLL$SHGetFolderPathA$_isetup\_shfoldr.dll$shell32.dll$shfolder.dll
                                                                                                                                                    • API String ID: 190572456-1072092678
                                                                                                                                                    • Opcode ID: d87cb2d3e392e355e94c80d29309abb160cb41e2f9daf99df89ffe7e577714a2
                                                                                                                                                    • Instruction ID: 187b3da3b30b9edf6afbf4b8feeb49d0e071275e5d931af165dcd1fc62301799
                                                                                                                                                    • Opcode Fuzzy Hash: d87cb2d3e392e355e94c80d29309abb160cb41e2f9daf99df89ffe7e577714a2
                                                                                                                                                    • Instruction Fuzzy Hash: A8312F30A00109DFDB00EF95D981AFEB7B5EB84344F51847BE908E7251D7389E059B6D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2126 478408-478437 call 455348 2129 478504-478513 2126->2129 2130 47843d-47843f 2126->2130 2138 478546-478560 2129->2138 2139 478515-478516 2129->2139 2131 4784a3-4784ff call 48a06c call 42e1a8 2130->2131 2132 478441-478481 call 48a204 2130->2132 2131->2129 2132->2131 2147 478592-4785a8 call 467110 2138->2147 2148 478562-478590 call 451254 2138->2148 2141 478518-478544 call 450d4c 2139->2141 2141->2138 2156 4785b5-4785bc 2147->2156 2157 4785aa-4785b0 FreeLibrary 2147->2157 2148->2147 2160 4785be-4785c4 FreeLibrary 2156->2160 2161 4785c9-4785ce call 4744e4 call 4741b8 2156->2161 2157->2156 2160->2161 2165 4785d3-4785da 2161->2165 2166 4785f6-478602 call 4549f8 2165->2166 2167 4785dc-4785e3 2165->2167 2173 478635-47864a call 403418 2166->2173 2174 478604-478615 call 455348 2166->2174 2167->2166 2169 4785e5-4785ef call 455348 2167->2169 2169->2166 2179 478617-47862e SendMessageA 2174->2179 2180 478630 call 4536f0 2174->2180 2179->2173 2180->2173
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004785B0
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 004785C4
                                                                                                                                                    • SendMessageA.USER32(0002043A,00000496,00002710,00000000), ref: 00478629
                                                                                                                                                    Strings
                                                                                                                                                    • DeinitializeSetup, xrefs: 004784C1
                                                                                                                                                    • Restarting Windows., xrefs: 00478604
                                                                                                                                                    • Not restarting Windows because Setup is being run from the debugger., xrefs: 004785E5
                                                                                                                                                    • GetCustomSetupExitCode, xrefs: 00478465
                                                                                                                                                    • Deinitializing Setup., xrefs: 00478426
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeLibrary$LocalMessageSendTime
                                                                                                                                                    • String ID: DeinitializeSetup$Deinitializing Setup.$GetCustomSetupExitCode$Not restarting Windows because Setup is being run from the debugger.$Restarting Windows.
                                                                                                                                                    • API String ID: 2162613394-1884538726
                                                                                                                                                    • Opcode ID: 299678665c2b602c1c7a80fbf5ed1caf9542eba1c9cf8b2a96f982edd58b5d2f
                                                                                                                                                    • Instruction ID: 8cebeb1119a389dc60407af3f5e9ea1d97c548952aabf0385f15478dbf14d114
                                                                                                                                                    • Opcode Fuzzy Hash: 299678665c2b602c1c7a80fbf5ed1caf9542eba1c9cf8b2a96f982edd58b5d2f
                                                                                                                                                    • Instruction Fuzzy Hash: 7451AD30640201AFD711DB69D88DB9A7BA4EB59314F20C5BFE809D73A2DB789C48CB5D

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2182 42ec0c-42ec16 2183 42ec20-42ec5d call 402b48 GetActiveWindow GetFocus call 41ee88 2182->2183 2184 42ec18-42ec1b call 402d48 2182->2184 2190 42ec6f-42ec77 2183->2190 2191 42ec5f-42ec69 RegisterClassA 2183->2191 2184->2183 2192 42ecfe-42ed1a SetFocus call 403418 2190->2192 2193 42ec7d-42ecae CreateWindowExA 2190->2193 2191->2190 2193->2192 2195 42ecb0-42ecf4 call 424260 call 403750 CreateWindowExA 2193->2195 2195->2192 2201 42ecf6-42ecf9 ShowWindow 2195->2201 2201->2192
                                                                                                                                                    APIs
                                                                                                                                                    • GetActiveWindow.USER32 ref: 0042EC3B
                                                                                                                                                    • GetFocus.USER32 ref: 0042EC43
                                                                                                                                                    • RegisterClassA.USER32(0048E7A8), ref: 0042EC64
                                                                                                                                                    • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,0042ED38,88000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0042ECA2
                                                                                                                                                    • CreateWindowExA.USER32(00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000), ref: 0042ECE8
                                                                                                                                                    • ShowWindow.USER32(00000000,00000008,00000000,TWindowDisabler-Window,00000000,80000000,00000000,00000000,00000000,00000000,61736944,00000000,00400000,00000000,00000000,TWindowDisabler-Window), ref: 0042ECF9
                                                                                                                                                    • SetFocus.USER32(00000000,00000000,0042ED1B,?,?,?,00000001,00000000,?,00455E42,00000000,0048F628), ref: 0042ED00
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$CreateFocus$ActiveClassRegisterShow
                                                                                                                                                    • String ID: TWindowDisabler-Window
                                                                                                                                                    • API String ID: 3167913817-1824977358
                                                                                                                                                    • Opcode ID: 42dcc720b376cf90e72d0dc7fd4ba48b19ce87f42435d15aaaa48a902d1ac2aa
                                                                                                                                                    • Instruction ID: e773591ee7bc48db890b071a7cc259702f38e3955da87e7047ef3545b3e081be
                                                                                                                                                    • Opcode Fuzzy Hash: 42dcc720b376cf90e72d0dc7fd4ba48b19ce87f42435d15aaaa48a902d1ac2aa
                                                                                                                                                    • Instruction Fuzzy Hash: E221A671740B11BAE210EB67DD03F1A7664EB44B14F50493AB504BB2D2DBB96C5187AC

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2202 4515bc-45160d GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 2203 45160f-451616 2202->2203 2204 451618-45161a 2202->2204 2203->2204 2206 45161c 2203->2206 2205 45161e-451654 call 42e1b8 call 42e638 call 403418 2204->2205 2206->2205
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451655,?,?,?,?,00000000,?,0048DCEF), ref: 004515DC
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004515E2
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451655,?,?,?,?,00000000,?,0048DCEF), ref: 004515F6
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004515FC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                    • API String ID: 1646373207-2130885113
                                                                                                                                                    • Opcode ID: 0606df6bfe006159059d630d6b9c8d6a0745cd584e61856f819da8b163c211b5
                                                                                                                                                    • Instruction ID: a14ab9b11594faa8221d7a32e6bcd4085858dc09a311689c1fbc26ed636eb49d
                                                                                                                                                    • Opcode Fuzzy Hash: 0606df6bfe006159059d630d6b9c8d6a0745cd584e61856f819da8b163c211b5
                                                                                                                                                    • Instruction Fuzzy Hash: CF01A270240744BFD711BB669C12B6A3A98D711759FA9083FF800965B3D6BC4D0CCB6D
                                                                                                                                                    APIs
                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,004740D7,?,?,00000000,0048F628,00000000,00000000,?,0048D6E6,00000000,0048D88F,?,00000000), ref: 00473FF7
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,004740D7,?,?,00000000,0048F628,00000000,00000000,?,0048D6E6,00000000,0048D88F,?,00000000), ref: 00474000
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                    • String ID: Created temporary directory: $REGDLL_EXE$\_RegDLL.tmp$\_setup64.tmp$_isetup
                                                                                                                                                    • API String ID: 1375471231-1421604804
                                                                                                                                                    • Opcode ID: f4f1baa41bf8016d3af3729c2ba1f8f70e19414a6c9db2e73c1fb37334a32112
                                                                                                                                                    • Instruction ID: e189acb47d7761cccc4aae5cd70386535472efc6c5bf6feefd728c4fc98ce432
                                                                                                                                                    • Opcode Fuzzy Hash: f4f1baa41bf8016d3af3729c2ba1f8f70e19414a6c9db2e73c1fb37334a32112
                                                                                                                                                    • Instruction Fuzzy Hash: AE413374A001499BCB00FF95C881AEEB7B5EF84305F50847BE910B7392DB38AE49CB59
                                                                                                                                                    APIs
                                                                                                                                                    • RegisterClipboardFormatA.USER32(commdlg_help), ref: 0042FFE4
                                                                                                                                                    • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0042FFF3
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0043000D
                                                                                                                                                    • GlobalAddAtomA.KERNEL32(00000000), ref: 0043002E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClipboardFormatRegister$AtomCurrentGlobalThread
                                                                                                                                                    • String ID: WndProcPtr%.8X%.8X$commdlg_FindReplace$commdlg_help
                                                                                                                                                    • API String ID: 4130936913-2943970505
                                                                                                                                                    • Opcode ID: e7eacd8e0cfd777acf866629c3e6d7bebe0749c578319a26befa6026fa7b7a9d
                                                                                                                                                    • Instruction ID: 3d581f31e7faea89bbe3ef6541795b4c6a448cbff3c72f456bb60799a018f4d5
                                                                                                                                                    • Opcode Fuzzy Hash: e7eacd8e0cfd777acf866629c3e6d7bebe0749c578319a26befa6026fa7b7a9d
                                                                                                                                                    • Instruction Fuzzy Hash: 6CF05E744483809AD700EB35990271E77E09B48708F104A3FB848A62A2E7788514DB1F
                                                                                                                                                    APIs
                                                                                                                                                    • LoadIconA.USER32(00400000,MAINICON), ref: 00423700
                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418FCA,00000000,?,?,?,00000001), ref: 0042372D
                                                                                                                                                    • OemToCharA.USER32(?,?), ref: 00423740
                                                                                                                                                    • CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418FCA,00000000,?,?,?,00000001), ref: 00423780
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Char$FileIconLoadLowerModuleName
                                                                                                                                                    • String ID: 2$MAINICON
                                                                                                                                                    • API String ID: 3935243913-3181700818
                                                                                                                                                    • Opcode ID: d3d727af98377c70457c2042d0d517341fe3b648e56e64100d48c2ba13840636
                                                                                                                                                    • Instruction ID: 7fa377c5858703c9b86f8d9647c5be010cde8b535fd454def1f59ee6837335bc
                                                                                                                                                    • Opcode Fuzzy Hash: d3d727af98377c70457c2042d0d517341fe3b648e56e64100d48c2ba13840636
                                                                                                                                                    • Instruction Fuzzy Hash: C531C4B0A042449EDB10EF29D8C57C97BE89F15308F4041BAE844DF397D7BED9888B69
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcessId.KERNEL32(00000000), ref: 00418F21
                                                                                                                                                    • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F42
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00418F5D
                                                                                                                                                    • GlobalAddAtomA.KERNEL32(00000000), ref: 00418F7E
                                                                                                                                                      • Part of subcall function 004230AC: 73A0A570.USER32(00000000,?,?,00000000,?,00418FB7,00000000,?,?,?,00000001), ref: 00423102
                                                                                                                                                      • Part of subcall function 004230AC: EnumFontsA.GDI32(00000000,00000000,0042304C,00410634,00000000,?,?,00000000,?,00418FB7,00000000,?,?,?,00000001), ref: 00423115
                                                                                                                                                      • Part of subcall function 004230AC: 73A14620.GDI32(00000000,0000005A,00000000,00000000,0042304C,00410634,00000000,?,?,00000000,?,00418FB7,00000000), ref: 0042311D
                                                                                                                                                      • Part of subcall function 004230AC: 73A0A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,0042304C,00410634,00000000,?,?,00000000,?,00418FB7,00000000), ref: 00423128
                                                                                                                                                      • Part of subcall function 00423670: LoadIconA.USER32(00400000,MAINICON), ref: 00423700
                                                                                                                                                      • Part of subcall function 00423670: GetModuleFileNameA.KERNEL32(00400000,?,00000100,00400000,MAINICON,?,?,?,00418FCA,00000000,?,?,?,00000001), ref: 0042372D
                                                                                                                                                      • Part of subcall function 00423670: OemToCharA.USER32(?,?), ref: 00423740
                                                                                                                                                      • Part of subcall function 00423670: CharLowerA.USER32(?,00400000,?,00000100,00400000,MAINICON,?,?,?,00418FCA,00000000,?,?,?,00000001), ref: 00423780
                                                                                                                                                      • Part of subcall function 0041F0FC: GetVersion.KERNEL32(?,00418FD4,00000000,?,?,?,00000001), ref: 0041F10A
                                                                                                                                                      • Part of subcall function 0041F0FC: SetErrorMode.KERNEL32(00008000,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F126
                                                                                                                                                      • Part of subcall function 0041F0FC: LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F132
                                                                                                                                                      • Part of subcall function 0041F0FC: SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F140
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F170
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F199
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F1AE
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F1C3
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F1D8
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F1ED
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F202
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F217
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F22C
                                                                                                                                                      • Part of subcall function 0041F0FC: GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F241
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$AtomCharCurrentErrorGlobalLoadMode$A14620A480A570EnumFileFontsIconLibraryLowerModuleNameProcessThreadVersion
                                                                                                                                                    • String ID: ControlOfs%.8X%.8X$Delphi%.8X
                                                                                                                                                    • API String ID: 3476490787-2767913252
                                                                                                                                                    • Opcode ID: aa67d3daeb8707f3c8e9bba54f3ad579ea3bb7aec1a807591bda911964a6ee50
                                                                                                                                                    • Instruction ID: 1b4a44e4abfb6ea8360da9e3ea6a857f9789cdc943c5ea6839331ea518f9c664
                                                                                                                                                    • Opcode Fuzzy Hash: aa67d3daeb8707f3c8e9bba54f3ad579ea3bb7aec1a807591bda911964a6ee50
                                                                                                                                                    • Instruction Fuzzy Hash: 3A11F1746182809AC700FF79984664E77D0EB9830CF50853FF548EB2A1EB399949DB1E
                                                                                                                                                    APIs
                                                                                                                                                    • SetWindowLongA.USER32(?,000000FC,?), ref: 00413648
                                                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 00413653
                                                                                                                                                    • GetWindowLongA.USER32(?,000000F4), ref: 00413665
                                                                                                                                                    • SetWindowLongA.USER32(?,000000F4,?), ref: 00413678
                                                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 0041368F
                                                                                                                                                    • SetPropA.USER32(?,00000000,00000000), ref: 004136A6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LongWindow$Prop
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3887896539-0
                                                                                                                                                    • Opcode ID: bca78c0abd1e769fefdd307b0e304f432521cb58dbc5c3437f5fb0cbde78b182
                                                                                                                                                    • Instruction ID: ddf9fe5e7ba4dcb1517a1eee0c6063af63038cac47ec81f8da91bd6392d66bb8
                                                                                                                                                    • Opcode Fuzzy Hash: bca78c0abd1e769fefdd307b0e304f432521cb58dbc5c3437f5fb0cbde78b182
                                                                                                                                                    • Instruction Fuzzy Hash: 5A11DA76600248BFDF00DF99DC84E9A37ECEB08364F104665FA18DB2A2D738D990CB64
                                                                                                                                                    APIs
                                                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0048F420,00000000,00401B68), ref: 00401ABD
                                                                                                                                                    • LocalFree.KERNEL32(00000000,00000000,00401B68), ref: 00401ACF
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401AEE
                                                                                                                                                    • LocalFree.KERNEL32(00000000,00000000,00000000,00008000,00000000,00000000,00401B68), ref: 00401B2D
                                                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0048F420,00401B6F), ref: 00401B58
                                                                                                                                                    • RtlDeleteCriticalSection.KERNEL32(0048F420,00401B6F), ref: 00401B62
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3782394904-0
                                                                                                                                                    • Opcode ID: 087646bccf734afe8a4f13846a90f5dc5aaf49b81b64397dc3aa56e171fbbab5
                                                                                                                                                    • Instruction ID: 861cf6afa8173077facbf206f1cb7448a694e5b835b4eeb9b82801bed0fc4338
                                                                                                                                                    • Opcode Fuzzy Hash: 087646bccf734afe8a4f13846a90f5dc5aaf49b81b64397dc3aa56e171fbbab5
                                                                                                                                                    • Instruction Fuzzy Hash: AD116D30A007405AE711ABA9AC82F1F37A59765B08F64487FF400A7AF2D77CA858876D
                                                                                                                                                    APIs
                                                                                                                                                    • SHGetFileInfo.SHELL32(c:\directory,00000010,?,00000160,00001010), ref: 00461B79
                                                                                                                                                    • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00461B9F
                                                                                                                                                      • Part of subcall function 00461A1C: DrawIconEx.USER32(00000000,00000000,00000000,00000000,00000020,00000020,00000000,00000000,00000003), ref: 00461AB4
                                                                                                                                                      • Part of subcall function 00461A1C: DestroyCursor.USER32(00000000), ref: 00461ACA
                                                                                                                                                    • SHGetFileInfo.SHELL32(00000000,00000000,?,00000160,00001000), ref: 00461BFB
                                                                                                                                                    • ExtractIconA.SHELL32(00400000,00000000,?), ref: 00461C21
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Icon$ExtractFileInfo$CursorDestroyDraw
                                                                                                                                                    • String ID: c:\directory
                                                                                                                                                    • API String ID: 2926980410-3984940477
                                                                                                                                                    • Opcode ID: 4efb9b85c9dda884be98c7544709cc12aea5fe9e1cc8288af3e2c3809c1c7e1f
                                                                                                                                                    • Instruction ID: 63b0402a6207f92fc6075a64d4787570c5c31164492b01507c40da35ff337d98
                                                                                                                                                    • Opcode Fuzzy Hash: 4efb9b85c9dda884be98c7544709cc12aea5fe9e1cc8288af3e2c3809c1c7e1f
                                                                                                                                                    • Instruction Fuzzy Hash: F3416D74640248AFD711DF55DD8AFDFB7E8EB49304F1480A6F804DB391E678AE808B69
                                                                                                                                                    APIs
                                                                                                                                                    • EnumWindows.USER32(00423A00), ref: 00423A8C
                                                                                                                                                    • GetWindow.USER32(?,00000003), ref: 00423AA1
                                                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 00423AB0
                                                                                                                                                    • SetWindowPos.USER32(00000000,@AB,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,0042418F,?,?,00423D57), ref: 00423AE6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$EnumLongWindows
                                                                                                                                                    • String ID: @AB
                                                                                                                                                    • API String ID: 4191631535-4268427818
                                                                                                                                                    • Opcode ID: fad5b0840d9b80b932d59a0f0d1da196681ef992e80faad8d842702c61fe3379
                                                                                                                                                    • Instruction ID: a5dc8fa9b8a2f99578583ec2e81c8c31737274e5edfccecfa54f69911a77f800
                                                                                                                                                    • Opcode Fuzzy Hash: fad5b0840d9b80b932d59a0f0d1da196681ef992e80faad8d842702c61fe3379
                                                                                                                                                    • Instruction Fuzzy Hash: 72117C70744610ABDB10DF28DC86F5A73E4EB08725F10067AF994AB2E2C3B8DD41CB58
                                                                                                                                                    APIs
                                                                                                                                                    • SetActiveWindow.USER32(?,?,00000000,00479C9D,?,?,00000001,?), ref: 00479A99
                                                                                                                                                    • SHChangeNotify.SHELL32(08000000,00000000,00000000,00000000), ref: 00479B0E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ActiveChangeNotifyWindow
                                                                                                                                                    • String ID: $Need to restart Windows? %s
                                                                                                                                                    • API String ID: 1160245247-4200181552
                                                                                                                                                    • Opcode ID: fa07ec73c735ee57fdf27462f814a032c1324f03da4810029683ee977aabdce0
                                                                                                                                                    • Instruction ID: 2750664cd831820fccee58c95da551eb70f542662e9de577cb7051c68e096772
                                                                                                                                                    • Opcode Fuzzy Hash: fa07ec73c735ee57fdf27462f814a032c1324f03da4810029683ee977aabdce0
                                                                                                                                                    • Instruction Fuzzy Hash: E99190706002449FCB05EF69D886B9E77F4AF49308F5085BBE4049B362D778AD49CB5E
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042C738: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C75C
                                                                                                                                                      • Part of subcall function 0042CAE0: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CC0E,00000000,0042CC34,?,00000001,?,?,00000000,?,0042CC86), ref: 0042CB08
                                                                                                                                                    • GetLastError.KERNEL32(00000000,004697B9,?,?,00000001,00490044), ref: 00469696
                                                                                                                                                    • SHChangeNotify.SHELL32(00000008,00000001,00000000,00000000), ref: 00469710
                                                                                                                                                    • SHChangeNotify.SHELL32(00001000,00001001,00000000,00000000), ref: 00469735
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ChangeNotify$CharErrorFullLastNamePathPrev
                                                                                                                                                    • String ID: Creating directory: %s
                                                                                                                                                    • API String ID: 2168629741-483064649
                                                                                                                                                    • Opcode ID: 7e9d84d05626543febae1fe7d6c652187f906c6aefdd7564175c6d3f4235afd3
                                                                                                                                                    • Instruction ID: e2f5c7cae23e52c3f241dfe830c38e7f3c7cd42f9b6b4cdedd6c4220c886e7b7
                                                                                                                                                    • Opcode Fuzzy Hash: 7e9d84d05626543febae1fe7d6c652187f906c6aefdd7564175c6d3f4235afd3
                                                                                                                                                    • Instruction Fuzzy Hash: 3B511174A00248EBDB01DFA5D582BDEB7F9AF49305F50856AE800B7382D7B85E04CB99
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 00452FDE
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000FFF,00000000,004530A4), ref: 00453048
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressByteCharMultiProcWide
                                                                                                                                                    • String ID: SfcIsFileProtected$sfc.dll
                                                                                                                                                    • API String ID: 2508298434-591603554
                                                                                                                                                    • Opcode ID: 05638a4956b986f5632e9eed21cdff15dd5aaeb50f664b06faddbf1b0ed16131
                                                                                                                                                    • Instruction ID: 1d662093e745af288151e08cced0d788a5a09dfa86744915bc645a1a72a504f0
                                                                                                                                                    • Opcode Fuzzy Hash: 05638a4956b986f5632e9eed21cdff15dd5aaeb50f664b06faddbf1b0ed16131
                                                                                                                                                    • Instruction Fuzzy Hash: 214196709003189BEB20EF55DC85B9DB7B8EB04746F5041BBA908A3293D7789F48CB59
                                                                                                                                                    APIs
                                                                                                                                                    • 74D31520.VERSION(00000000,?,?,?,0048CB6C), ref: 00450974
                                                                                                                                                    • 74D31500.VERSION(00000000,?,00000000,?,00000000,004509EF,?,00000000,?,?,?,0048CB6C), ref: 004509A1
                                                                                                                                                    • 74D31540.VERSION(?,00450A18,?,?,00000000,?,00000000,?,00000000,004509EF,?,00000000,?,?,?,0048CB6C), ref: 004509BB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: D31500D31520D31540
                                                                                                                                                    • String ID: )E
                                                                                                                                                    • API String ID: 1003763464-881129960
                                                                                                                                                    • Opcode ID: 611ef1a2111dd0497dba7112dfe665be22e6762ef5518e9d8e929094d159e1b6
                                                                                                                                                    • Instruction ID: 4438155049cc76cb68282396f03aeb3914f24db3a958afc31e42cd10e3c1fe93
                                                                                                                                                    • Opcode Fuzzy Hash: 611ef1a2111dd0497dba7112dfe665be22e6762ef5518e9d8e929094d159e1b6
                                                                                                                                                    • Instruction Fuzzy Hash: C221A175A00248AFDB01DAA98C41DBFB7FCEB49341F55447AFD04E3382D679AE048B69
                                                                                                                                                    APIs
                                                                                                                                                    • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00404DDD
                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00404E25
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ExitMessageProcess
                                                                                                                                                    • String ID: Error$Runtime error at 00000000
                                                                                                                                                    • API String ID: 1220098344-2970929446
                                                                                                                                                    • Opcode ID: 4e641df12af74fe0cdfde839356ca567a0a89692a9370234c808c2925f3fb0b8
                                                                                                                                                    • Instruction ID: 05d3b53b00026b524fcfca4b0ebed08561a1326b29ff50b9f28d258046fed248
                                                                                                                                                    • Opcode Fuzzy Hash: 4e641df12af74fe0cdfde839356ca567a0a89692a9370234c808c2925f3fb0b8
                                                                                                                                                    • Instruction Fuzzy Hash: 0E2183B46002918AD711B7B9A84171E26C19BD7348F148D7FE600EB2E3C67C4859876E
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,?,?,`XE,00000000,HXE,?,?,?,00000000,00450CA6,?,?,?,00000001), ref: 00450C80
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,?,`XE,00000000,HXE,?,?,?,00000000,00450CA6,?,?,?,00000001), ref: 00450C88
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateErrorLastProcess
                                                                                                                                                    • String ID: HXE$`XE
                                                                                                                                                    • API String ID: 2919029540-2299865289
                                                                                                                                                    • Opcode ID: 8c0db05432607deaec95097ec64cff31bbc1b6fde74a845974af3254455018ce
                                                                                                                                                    • Instruction ID: dfbb5462f4e58795a4f341a3f9e85056f562f708a0d94e90ba33abc4bdaadeb2
                                                                                                                                                    • Opcode Fuzzy Hash: 8c0db05432607deaec95097ec64cff31bbc1b6fde74a845974af3254455018ce
                                                                                                                                                    • Instruction Fuzzy Hash: 6E1139B6A04208AF8B41DFADDC81DDFB7ECEB4D314B51466ABD08D3241D638ED148B68
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,00453B8F,?,00000001,00000000), ref: 00453B82
                                                                                                                                                    Strings
                                                                                                                                                    • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 00453B30
                                                                                                                                                    • PendingFileRenameOperations, xrefs: 00453B54
                                                                                                                                                    • PendingFileRenameOperations2, xrefs: 00453B63
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                    • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                                                    • API String ID: 47109696-2115312317
                                                                                                                                                    • Opcode ID: 1192a58cf2ba05a74e8cd39b2b221491dea6f905a5b87030c13acd5c9c7302df
                                                                                                                                                    • Instruction ID: bce1a9e823e3a6f00c65457e0056d75a9340da40565ac55ac442632498a450a6
                                                                                                                                                    • Opcode Fuzzy Hash: 1192a58cf2ba05a74e8cd39b2b221491dea6f905a5b87030c13acd5c9c7302df
                                                                                                                                                    • Instruction Fuzzy Hash: 4EF0C2317442087BDB05DA66EC06A2AB3DCD744752FA0446BF800C6583DA79BE04922C
                                                                                                                                                    APIs
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0046BA59,?,00000000,?,00000001,00000000,0046BC27,?,00000000,?,00000000,?,0046BDE2), ref: 0046BA35
                                                                                                                                                    • FindClose.KERNEL32(000000FF,0046BA60,0046BA59,?,00000000,?,00000001,00000000,0046BC27,?,00000000,?,00000000,?,0046BDE2,?), ref: 0046BA53
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0046BB7B,?,00000000,?,00000001,00000000,0046BC27,?,00000000,?,00000000,?,0046BDE2), ref: 0046BB57
                                                                                                                                                    • FindClose.KERNEL32(000000FF,0046BB82,0046BB7B,?,00000000,?,00000001,00000000,0046BC27,?,00000000,?,00000000,?,0046BDE2,?), ref: 0046BB75
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$CloseFileNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2066263336-0
                                                                                                                                                    • Opcode ID: 5a4a149df628af4c850d3993175f64991961d8133159410ec82db531a67c5671
                                                                                                                                                    • Instruction ID: d0fcd6aaacf2c77063bdc4ae7e5d3f048473d7fda7acabfe5391ba971e118263
                                                                                                                                                    • Opcode Fuzzy Hash: 5a4a149df628af4c850d3993175f64991961d8133159410ec82db531a67c5671
                                                                                                                                                    • Instruction Fuzzy Hash: 01B12D7490424D9FCF11DFA5C881ADEBBB9FF48304F5081AAE808A3251E738AE46CF55
                                                                                                                                                    APIs
                                                                                                                                                    • GetMenu.USER32(00000000), ref: 00421345
                                                                                                                                                    • SetMenu.USER32(00000000,00000000), ref: 00421362
                                                                                                                                                    • SetMenu.USER32(00000000,00000000), ref: 00421397
                                                                                                                                                    • SetMenu.USER32(00000000,00000000), ref: 004213B3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3711407533-0
                                                                                                                                                    • Opcode ID: 3ad1be53728b58936f085d074cd65e1d8723a7dcb2e5c6fed8892d9603565c38
                                                                                                                                                    • Instruction ID: 36b1be801ec9eb7d4fdbe3c02f2f63d01ab37a0b401d8d3754119f9f7163b302
                                                                                                                                                    • Opcode Fuzzy Hash: 3ad1be53728b58936f085d074cd65e1d8723a7dcb2e5c6fed8892d9603565c38
                                                                                                                                                    • Instruction Fuzzy Hash: 3941937070425456E720AA3A998579A26D54F65308F4806BFFC40DF3A7CA7DCC45839C
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000,00000000,00000000,00000000,0044A77B,?,?,?,?), ref: 0044A6CF
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0044A6F5
                                                                                                                                                    • DrawTextA.USER32(?,00000000,00000000,00000000,00000000), ref: 0044A722
                                                                                                                                                    • 73A0A480.USER32(00000000,?,0044A747,0044A740,?,00000000,00000000,00000000,00000000,0044A77B,?,?,?,?), ref: 0044A73A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A480A570DrawObjectSelectText
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1593990899-0
                                                                                                                                                    • Opcode ID: be3cd1260347904c130877d66720c049173b0b52d51fb9e1a17d3c376dd8c1c1
                                                                                                                                                    • Instruction ID: 3894435ba948b31cd5e399413915a635a74ec1d9715de1c669c4c197628414c6
                                                                                                                                                    • Opcode Fuzzy Hash: be3cd1260347904c130877d66720c049173b0b52d51fb9e1a17d3c376dd8c1c1
                                                                                                                                                    • Instruction Fuzzy Hash: 10316F70A44208BFEB11EFA5C845F9EBBF8EB48304F5584A6F404E7291D7389E50CB29
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(?,?,?,?), ref: 00416B68
                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00416B82
                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00416B9C
                                                                                                                                                    • CallWindowProcA.USER32(?,?,?,?,?), ref: 00416BC4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$CallMessageProcSendTextWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 601730667-0
                                                                                                                                                    • Opcode ID: 296af9f2060c546ec682cee1885cf8095fe0270590feed89bffcff2dfecec796
                                                                                                                                                    • Instruction ID: bac7134ed5a65be849589c285d7f2b427d424e3f48de90f8df9f5f0117a70e24
                                                                                                                                                    • Opcode Fuzzy Hash: 296af9f2060c546ec682cee1885cf8095fe0270590feed89bffcff2dfecec796
                                                                                                                                                    • Instruction Fuzzy Hash: 3D115EB1200614AFD720EE6ECD84D9777ECEF48304715883AB59ACB612C638F8408B29
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000,?,?,00000000,?,00418FB7,00000000,?,?,?,00000001), ref: 00423102
                                                                                                                                                    • EnumFontsA.GDI32(00000000,00000000,0042304C,00410634,00000000,?,?,00000000,?,00418FB7,00000000,?,?,?,00000001), ref: 00423115
                                                                                                                                                    • 73A14620.GDI32(00000000,0000005A,00000000,00000000,0042304C,00410634,00000000,?,?,00000000,?,00418FB7,00000000), ref: 0042311D
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,00000000,0000005A,00000000,00000000,0042304C,00410634,00000000,?,?,00000000,?,00418FB7,00000000), ref: 00423128
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A14620A480A570EnumFonts
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2780753366-0
                                                                                                                                                    • Opcode ID: 19b3cffb79c35eecf5e51c4130a3ee25802c1987fff001932c4ce39a15a21a42
                                                                                                                                                    • Instruction ID: 3dbf9df1a2207b610df3ad0597122edc823231e2adad812ec9c72b879bb67f73
                                                                                                                                                    • Opcode Fuzzy Hash: 19b3cffb79c35eecf5e51c4130a3ee25802c1987fff001932c4ce39a15a21a42
                                                                                                                                                    • Instruction Fuzzy Hash: 2D01D2616047106AE700BF6A5C86B9A77A4DF01318F00417BF904AF2C7D6BE9C04476E
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$CountSleepTick
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2227064392-0
                                                                                                                                                    • Opcode ID: c643bcd7686e3e2995f1c357c9a5872f968f37f788cd1ab6df8788c1be5c5333
                                                                                                                                                    • Instruction ID: 12ded6a52e16fbe71fc8423c8a03cbcea923c8fd41db68bb87c4b622ddffe9b0
                                                                                                                                                    • Opcode Fuzzy Hash: c643bcd7686e3e2995f1c357c9a5872f968f37f788cd1ab6df8788c1be5c5333
                                                                                                                                                    • Instruction Fuzzy Hash: 98E0E52130A11085C72031AE688A9BF6A88CAE1324B18853FF0CDD6242C91C4C45852E
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0044F988: SetEndOfFile.KERNEL32(?,?,004592FD,00000000,004594A0,?,00000000,00000002,00000002), ref: 0044F98F
                                                                                                                                                    • FlushFileBuffers.KERNEL32(?), ref: 0045946C
                                                                                                                                                    Strings
                                                                                                                                                    • NumRecs range exceeded, xrefs: 00459357
                                                                                                                                                    • EndOffset range exceeded, xrefs: 0045938E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$BuffersFlush
                                                                                                                                                    • String ID: EndOffset range exceeded$NumRecs range exceeded
                                                                                                                                                    • API String ID: 3593489403-659731555
                                                                                                                                                    • Opcode ID: 5bbcec6483d720ed558688fb4b1317d9e27bac15226558c27210878f7f455c2f
                                                                                                                                                    • Instruction ID: 24e980760699f03bd67425b4d674c5f46978abf03db993012867d9b330479edc
                                                                                                                                                    • Opcode Fuzzy Hash: 5bbcec6483d720ed558688fb4b1317d9e27bac15226558c27210878f7f455c2f
                                                                                                                                                    • Instruction Fuzzy Hash: 67617034A00258CBDB25DF25C841AD9B3B5FB49305F0085EAED48A7392D778AEC9CF54
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0040335C: GetModuleHandleA.KERNEL32(00000000,0048DCAE), ref: 00403363
                                                                                                                                                      • Part of subcall function 0040335C: GetCommandLineA.KERNEL32(00000000,0048DCAE), ref: 0040336E
                                                                                                                                                      • Part of subcall function 00409B58: 6F541CD0.COMCTL32(0048DCBD), ref: 00409B5D
                                                                                                                                                      • Part of subcall function 00410938: GetCurrentThreadId.KERNEL32 ref: 00410986
                                                                                                                                                      • Part of subcall function 00419024: GetVersion.KERNEL32(0048DCD1), ref: 00419024
                                                                                                                                                      • Part of subcall function 0044EB7C: GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,0048DCE5), ref: 0044EBB7
                                                                                                                                                      • Part of subcall function 0044EB7C: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044EBBD
                                                                                                                                                      • Part of subcall function 004515BC: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451655,?,?,?,?,00000000,?,0048DCEF), ref: 004515DC
                                                                                                                                                      • Part of subcall function 004515BC: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004515E2
                                                                                                                                                      • Part of subcall function 004515BC: GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,00451655,?,?,?,?,00000000,?,0048DCEF), ref: 004515F6
                                                                                                                                                      • Part of subcall function 004515BC: GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004515FC
                                                                                                                                                      • Part of subcall function 0045F050: LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,0048DD03), ref: 0045F05F
                                                                                                                                                      • Part of subcall function 0045F050: GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 0045F065
                                                                                                                                                      • Part of subcall function 00466AB8: GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 00466ACD
                                                                                                                                                      • Part of subcall function 0048ADC8: RegisterClipboardFormatA.USER32(QueryCancelAutoPlay), ref: 0048ADCD
                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000000,0048DD50), ref: 0048DD22
                                                                                                                                                      • Part of subcall function 0048DAB0: GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,0048DD2C,00000001,00000000,0048DD50), ref: 0048DABA
                                                                                                                                                      • Part of subcall function 0048DAB0: GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0048DAC0
                                                                                                                                                      • Part of subcall function 004244B8: SendMessageA.USER32(?,0000B020,00000000,?), ref: 004244D7
                                                                                                                                                      • Part of subcall function 004242A8: SetWindowTextA.USER32(?,00000000), ref: 004242C0
                                                                                                                                                    • ShowWindow.USER32(?,00000005,00000000,0048DD50), ref: 0048DD93
                                                                                                                                                      • Part of subcall function 00479114: SetActiveWindow.USER32(?), ref: 004791AE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$HandleModule$Window$ActiveClipboardCommandCurrentErrorF541FormatLibraryLineLoadMessageModeRegisterSendShowTextThreadVersion
                                                                                                                                                    • String ID: Setup
                                                                                                                                                    • API String ID: 3016796600-3839654196
                                                                                                                                                    • Opcode ID: 5e260028fcea5c003e771da278fcdcf966513f59ae2712e5bbc2d6d0bf024761
                                                                                                                                                    • Instruction ID: 99c45310959900e19b40b1da60452347f995955d81cd4fb65cbe961703ffe03f
                                                                                                                                                    • Opcode Fuzzy Hash: 5e260028fcea5c003e771da278fcdcf966513f59ae2712e5bbc2d6d0bf024761
                                                                                                                                                    • Instruction Fuzzy Hash: 9831D7712056009ED305BBB7EC1396D37A8DB89728B61487FF804965A3DE3C5855CB3E
                                                                                                                                                    APIs
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,ProductType,00000000,?,00000000,?,00000000,0042DB39), ref: 0042DA50
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,ProductType,00000000,?,00000000,00000000,?,ProductType,00000000,?,00000000,?,00000000,0042DB39), ref: 0042DAA8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: QueryValue
                                                                                                                                                    • String ID: ProductType
                                                                                                                                                    • API String ID: 3660427363-120863269
                                                                                                                                                    • Opcode ID: 5515ace25f4e244fced323990dfe6545e7ac35029be00f6e6e157eda9b4f84d1
                                                                                                                                                    • Instruction ID: aa1ea57d9c55ade47253787ac109cea625fab700954374de719742b7b57069bc
                                                                                                                                                    • Opcode Fuzzy Hash: 5515ace25f4e244fced323990dfe6545e7ac35029be00f6e6e157eda9b4f84d1
                                                                                                                                                    • Instruction Fuzzy Hash: 6F413D71E04119AFDB11DF95D885FEFBBB8EB45304F9184BAE410A7280D738AE44CB58
                                                                                                                                                    APIs
                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,00451E83,?,?,00000000,0048F628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00451DDA
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,00000000,00451E83,?,?,00000000,0048F628,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00451DE3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                    • String ID: .tmp
                                                                                                                                                    • API String ID: 1375471231-2986845003
                                                                                                                                                    • Opcode ID: 0c0267f044befdc9993e9f80d192da366c6ade9c509f4af2d7f952c5d9937583
                                                                                                                                                    • Instruction ID: 6e9789a85f1cf8d92ab4faafeaa9fc3a81a95af4c8f57c642e2c8bce0ada5150
                                                                                                                                                    • Opcode Fuzzy Hash: 0c0267f044befdc9993e9f80d192da366c6ade9c509f4af2d7f952c5d9937583
                                                                                                                                                    • Instruction Fuzzy Hash: 92210675A002089BDB05EFA1C852ADEB7B9EB48305F50457BEC01B7352DB7CAE058A65
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0041EED7
                                                                                                                                                    • 73A15940.USER32(00000000,0041EE38,00000000,00000000,0041EEF4,?,00000000,0041EF2B,?,0042E6D8,?,00000001), ref: 0041EEDD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A15940CurrentThread
                                                                                                                                                    • String ID: B^E
                                                                                                                                                    • API String ID: 1959240892-2932950393
                                                                                                                                                    • Opcode ID: 4b3049e1105a07ac561ea121785497a91acaa782c4bb21d2a90abad1c946949a
                                                                                                                                                    • Instruction ID: d22defc84752bb1f375c9b34ca853fcdc4d69c025aabcd89a3851a432f640f9b
                                                                                                                                                    • Opcode Fuzzy Hash: 4b3049e1105a07ac561ea121785497a91acaa782c4bb21d2a90abad1c946949a
                                                                                                                                                    • Instruction Fuzzy Hash: 8F013975A04704BFE701CFA7DC2194ABBE9E789714B218C7AEC04D36A0F6345812AE19
                                                                                                                                                    APIs
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,00473CFA,00000000,00473D10,?,?,?,?,00000000), ref: 00473AD6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Close
                                                                                                                                                    • String ID: RegisteredOrganization$RegisteredOwner
                                                                                                                                                    • API String ID: 3535843008-1113070880
                                                                                                                                                    • Opcode ID: 06584f189311496c8cbcd52cd6f8d40f219c08a135042a9405816537cac3848e
                                                                                                                                                    • Instruction ID: 2b56327a1c1e2526204933d5438d5e873fb9ea21772219b29d03903063c3f607
                                                                                                                                                    • Opcode Fuzzy Hash: 06584f189311496c8cbcd52cd6f8d40f219c08a135042a9405816537cac3848e
                                                                                                                                                    • Instruction Fuzzy Hash: BAF09020704244AFDB00DBA9ACA3B9B7799D740304F20807BF6458B252D7B9AE00E71C
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0046E797), ref: 0046E585
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000001,00000080,00000000,00000000,?,0046E797), ref: 0046E59C
                                                                                                                                                      • Part of subcall function 00451868: GetLastError.KERNEL32(00000000,0045227D,00000005,00000000,004522B2,?,?,00000000,0048F628,00000004,00000000,00000000,00000000,?,0048D561,00000000), ref: 0045186B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateErrorFileHandleLast
                                                                                                                                                    • String ID: CreateFile
                                                                                                                                                    • API String ID: 2528220319-823142352
                                                                                                                                                    • Opcode ID: 6686e6ad25de19ad566e8c1b4694bca7fe5d42e11b4e6f5260ca779268b672c6
                                                                                                                                                    • Instruction ID: 7637e90ee4508d20334fb04ab3d6cd326067355bb1d9238a2a1584f6934d9362
                                                                                                                                                    • Opcode Fuzzy Hash: 6686e6ad25de19ad566e8c1b4694bca7fe5d42e11b4e6f5260ca779268b672c6
                                                                                                                                                    • Instruction Fuzzy Hash: 80E06D74240304BBE610FA6ADCC6F4977889B04728F108151FA45AF3E2D5B9EC40865D
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042E1B8: SetErrorMode.KERNEL32(00008000), ref: 0042E1C2
                                                                                                                                                      • Part of subcall function 0042E1B8: LoadLibraryA.KERNEL32(00000000,00000000,0042E20C,?,00000000,0042E22A,?,00008000), ref: 0042E1F1
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHPathPrepareForWriteA), ref: 00466ACD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressErrorLibraryLoadModeProc
                                                                                                                                                    • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                                                    • API String ID: 2492108670-2683653824
                                                                                                                                                    • Opcode ID: a49ab50e3c92eb79af116b047a27e43c0d5b6cdb67c912947c5a5db2deec9b3e
                                                                                                                                                    • Instruction ID: 3b12803c986d28e39ac3ad1b4be314fd09e1afeb8d871b5ab1e3610ada41a384
                                                                                                                                                    • Opcode Fuzzy Hash: a49ab50e3c92eb79af116b047a27e43c0d5b6cdb67c912947c5a5db2deec9b3e
                                                                                                                                                    • Instruction Fuzzy Hash: F3B092B064061462DA00A7A65802B2A2014D793705B61C47FB140BE2D6EEBC84448B1E
                                                                                                                                                    APIs
                                                                                                                                                    • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004243F6
                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00424473
                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 0042447D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$DispatchPeekTranslate
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4217535847-0
                                                                                                                                                    • Opcode ID: b2329071a0421c93ee0ae4663caf12f13090b6ca3a07c5a35a5c46be63036eea
                                                                                                                                                    • Instruction ID: fe8500af1bfcf242036ade45f780a381a823919f587051acc2528fd242358d38
                                                                                                                                                    • Opcode Fuzzy Hash: b2329071a0421c93ee0ae4663caf12f13090b6ca3a07c5a35a5c46be63036eea
                                                                                                                                                    • Instruction Fuzzy Hash: 0911943030431056EA20F665AD4179B73D8DFC1754F81885EF88997382D77D9D4987AA
                                                                                                                                                    APIs
                                                                                                                                                    • SetPropA.USER32(00000000,00000000), ref: 0041664E
                                                                                                                                                    • SetPropA.USER32(00000000,00000000), ref: 00416663
                                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,00000000,00000000,?,00000000,00000000), ref: 0041668A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Prop$Window
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3363284559-0
                                                                                                                                                    • Opcode ID: f44c3f3a62ce55b1375bc8ee214f0b6504ba97b5043b7db0174100bcb2b45bbb
                                                                                                                                                    • Instruction ID: be00217531a54bd36177c605ea93c3a6d25e3d0009ae87a2c8918f37a7e5dcde
                                                                                                                                                    • Opcode Fuzzy Hash: f44c3f3a62ce55b1375bc8ee214f0b6504ba97b5043b7db0174100bcb2b45bbb
                                                                                                                                                    • Instruction Fuzzy Hash: 2DF01271741210BBDB10AF598C85FA632DCAB09705F16017ABE09EF286D678DC44C7A8
                                                                                                                                                    APIs
                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 0041EE48
                                                                                                                                                    • IsWindowEnabled.USER32(?), ref: 0041EE52
                                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 0041EE78
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$EnableEnabledVisible
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3234591441-0
                                                                                                                                                    • Opcode ID: e716c41a7aa4c8049a48929a68b54d310266b5fcefed060798fa6e9578af309b
                                                                                                                                                    • Instruction ID: 45d366e35b91ce2eecdd9f05db0fdf46fffcf4c13ab4eeb186f31cda34d95c06
                                                                                                                                                    • Opcode Fuzzy Hash: e716c41a7aa4c8049a48929a68b54d310266b5fcefed060798fa6e9578af309b
                                                                                                                                                    • Instruction Fuzzy Hash: 4AE0EDB55003006AE310AB67DC81A5B779DAB15344F508C3AA80597292EA3AD8819B7C
                                                                                                                                                    APIs
                                                                                                                                                    • GlobalHandle.KERNEL32 ref: 00406299
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 004062A0
                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004062A5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Global$FreeHandleUnlock
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1436724280-0
                                                                                                                                                    • Opcode ID: 0bc05864fe4ded04478dbff1515757d007f4a64d65c80ff5a9b61caa6d045342
                                                                                                                                                    • Instruction ID: 40a4899a70fcae155b6d287ef0f72ad5de2de0cd74862d07ae0922fd7d8de528
                                                                                                                                                    • Opcode Fuzzy Hash: 0bc05864fe4ded04478dbff1515757d007f4a64d65c80ff5a9b61caa6d045342
                                                                                                                                                    • Instruction Fuzzy Hash: 01A001C5915A45A4D80072B2085B93F450CD8403283C05A6AB440B20838C3C8C001D3A
                                                                                                                                                    APIs
                                                                                                                                                    • SetActiveWindow.USER32(?), ref: 004791AE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ActiveWindow
                                                                                                                                                    • String ID: InitializeWizard
                                                                                                                                                    • API String ID: 2558294473-2356795471
                                                                                                                                                    • Opcode ID: 9101e622fd16e43cd994ef38210536ae3c2195a43e6f0336fddb6bbd01aa9b09
                                                                                                                                                    • Instruction ID: 3bd5c684822a03ea4ac8640b9a5413307144f1a036ebadd8ed94fa804e8e7497
                                                                                                                                                    • Opcode Fuzzy Hash: 9101e622fd16e43cd994ef38210536ae3c2195a43e6f0336fddb6bbd01aa9b09
                                                                                                                                                    • Instruction Fuzzy Hash: C1118E302042009FE700EB69EC49B9A77E4E79A328F60887BE504C72A1EA796C55CB5D
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • Failed to remove temporary directory: , xrefs: 00474219
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CountTick
                                                                                                                                                    • String ID: Failed to remove temporary directory:
                                                                                                                                                    • API String ID: 536389180-3544197614
                                                                                                                                                    • Opcode ID: dde2cbb857ae34d66b0f0c1ebb0bbb63c93fe85abfa33f1abe8b028049839429
                                                                                                                                                    • Instruction ID: f6a44f029f6d998e7ace20f431cb3f75d6e08f74c70e64d3682787806761ccc8
                                                                                                                                                    • Opcode Fuzzy Hash: dde2cbb857ae34d66b0f0c1ebb0bbb63c93fe85abfa33f1abe8b028049839429
                                                                                                                                                    • Instruction Fuzzy Hash: B001C430200600AADB11EBB2DC56BAE77A8D781708FB148BBB900A61A3DB7C9D49C51D
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,?,?,?,?,?,00473BD6,00000000,00473D10), ref: 004739D5
                                                                                                                                                    Strings
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion, xrefs: 004739A5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion
                                                                                                                                                    • API String ID: 47109696-1019749484
                                                                                                                                                    • Opcode ID: 96f158e785a8a79892ff0bb56e5dae33f27c1a6076e79d69693433bda0b48a2c
                                                                                                                                                    • Instruction ID: 3803dda61ff1e03f7b4a1e3eab0a0f1fc6a18ace5ddeadb773f84aea70c157ee
                                                                                                                                                    • Opcode Fuzzy Hash: 96f158e785a8a79892ff0bb56e5dae33f27c1a6076e79d69693433bda0b48a2c
                                                                                                                                                    • Instruction Fuzzy Hash: 9EF082A27441286BD600A96A9C43BAFA29C8B84755F20407BF648DB242D9EDEE0157AC
                                                                                                                                                    APIs
                                                                                                                                                    • RegSetValueExA.ADVAPI32(?,Inno Setup: Setup Version,00000000,00000001,00000000,00000001,?,?,00490044,?,00468E0B,?,00000000,00469235,?,_is1), ref: 00468C37
                                                                                                                                                    Strings
                                                                                                                                                    • Inno Setup: Setup Version, xrefs: 00468C35
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Value
                                                                                                                                                    • String ID: Inno Setup: Setup Version
                                                                                                                                                    • API String ID: 3702945584-4166306022
                                                                                                                                                    • Opcode ID: 5a5d9c005a27806d8962722e26d93860e122acdf38a034df23c627158a68d902
                                                                                                                                                    • Instruction ID: f4ebb4848459b4250fcbef50f6d72caf48b7ad95609634002a5a75c9b0da781c
                                                                                                                                                    • Opcode Fuzzy Hash: 5a5d9c005a27806d8962722e26d93860e122acdf38a034df23c627158a68d902
                                                                                                                                                    • Instruction Fuzzy Hash: 1BE06D713412043BD710EA6E9C85F6BABDCDF883A4F00443AB908EB392D978DD0146A8
                                                                                                                                                    APIs
                                                                                                                                                    • RegSetValueExA.ADVAPI32(?,NoModify,00000000,00000004,00490044,00000004,00000001,?,0046918E,?,?,00000000,00469235,?,_is1,?), ref: 00468C97
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Value
                                                                                                                                                    • String ID: NoModify
                                                                                                                                                    • API String ID: 3702945584-1699962838
                                                                                                                                                    • Opcode ID: a02c31eddcb2c2fd9a064e2b730804ac8d8a5c2dce8e839ccbf039595d16ba72
                                                                                                                                                    • Instruction ID: cc30f3f3714627e0fcd4c7bb4f0b5fc4491066ae05f694ea084e9d213b4b617b
                                                                                                                                                    • Opcode Fuzzy Hash: a02c31eddcb2c2fd9a064e2b730804ac8d8a5c2dce8e839ccbf039595d16ba72
                                                                                                                                                    • Instruction Fuzzy Hash: 9DE04FB0644308BFEB04DB95CD4AF6B77ACDB48754F10415DBA049B281EA74EE008668
                                                                                                                                                    APIs
                                                                                                                                                    • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    Strings
                                                                                                                                                    • System\CurrentControlSet\Control\Windows, xrefs: 0042DC36
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Open
                                                                                                                                                    • String ID: System\CurrentControlSet\Control\Windows
                                                                                                                                                    • API String ID: 71445658-1109719901
                                                                                                                                                    • Opcode ID: 13cad7d200b120ad5597814079c4f59ec3096416cb1acf233699b236b741948d
                                                                                                                                                    • Instruction ID: 9b797428c6f186a72a7ba32fee826cdcf23ca6c15d4fdd534b748b65857be3de
                                                                                                                                                    • Opcode Fuzzy Hash: 13cad7d200b120ad5597814079c4f59ec3096416cb1acf233699b236b741948d
                                                                                                                                                    • Instruction Fuzzy Hash: F5D092B2910128BB9B109A89DC81EFB77ADDB19360F50842BF90897600C6B4AC519BF4
                                                                                                                                                    APIs
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0045257F,?,00000000,004525E9,?,?,-00000001,00000000,?,00474215,00000000,00474164,00000000), ref: 0045255B
                                                                                                                                                    • FindClose.KERNEL32(000000FF,00452586,0045257F,?,00000000,004525E9,?,?,-00000001,00000000,?,00474215,00000000,00474164,00000000,00000001), ref: 00452579
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$CloseFileNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2066263336-0
                                                                                                                                                    • Opcode ID: 4cb5fe33f4f21c6a27829e3e7da9476eb7594d61072cdfc44e1cbe52ae54ac8a
                                                                                                                                                    • Instruction ID: 4e27180880ec590effa84b7e78516a3413803233620af3d5ad2924b98cdd6442
                                                                                                                                                    • Opcode Fuzzy Hash: 4cb5fe33f4f21c6a27829e3e7da9476eb7594d61072cdfc44e1cbe52ae54ac8a
                                                                                                                                                    • Instruction Fuzzy Hash: 11817F70A0024DABCF11DF65C9957DFBBB4AF4A305F1044A7EC4467292E3B89E4ACB94
                                                                                                                                                    APIs
                                                                                                                                                    • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 0040AFC6
                                                                                                                                                    • FreeResource.KERNEL32(00000000,00400000,00000000,0000000A,F0E80040,00000000,?,?,0040B123,00000000,0040B13B,?,?,00000000,00000000), ref: 0040AFD7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Resource$FindFree
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4097029671-0
                                                                                                                                                    • Opcode ID: 272fb5a0495e34c6311fc30b4fd83ab8ec4b4879d304c88450eec4474e8101b5
                                                                                                                                                    • Instruction ID: 12dffaa3083004c06d189a808c14b2b9b14d906a67b209620051df5c13d0bbd6
                                                                                                                                                    • Opcode Fuzzy Hash: 272fb5a0495e34c6311fc30b4fd83ab8ec4b4879d304c88450eec4474e8101b5
                                                                                                                                                    • Instruction Fuzzy Hash: 5101F771300700AFD711EF65AC52D2B77ADDB4A714711847AF500BB3D1DA399C10976D
                                                                                                                                                    APIs
                                                                                                                                                    • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 0042CFEE
                                                                                                                                                    • WriteProfileStringA.KERNEL32(00000000,00000000,00000000), ref: 0042D014
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProfileStringWrite$Private
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3244626871-0
                                                                                                                                                    • Opcode ID: c1df83169b7f11daa76ce50b74a98f228edad8badb192acdd36f8538120cc8c9
                                                                                                                                                    • Instruction ID: 62d09edab918f6ffa89fbd4701a95ac8808e46281d0a6c96c816dd041b8e40f8
                                                                                                                                                    • Opcode Fuzzy Hash: c1df83169b7f11daa76ce50b74a98f228edad8badb192acdd36f8538120cc8c9
                                                                                                                                                    • Instruction Fuzzy Hash: C5F01DF17441196AC604FEBE9CC2E6E6B9C8A48759310413BB209F32C2DAB8AE01136C
                                                                                                                                                    APIs
                                                                                                                                                    • MoveFileA.KERNEL32(00000000,00000000), ref: 00451106
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,0045112C), ref: 0045110E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileLastMove
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 55378915-0
                                                                                                                                                    • Opcode ID: a7b86cc40c20148a4e3a112fa814ef8232880cd67c8f13fe2953aff1ae5b3bf6
                                                                                                                                                    • Instruction ID: 601d44f04c9cfe722f2e497316d95a0e2416cdaba02063a9512e5b964032ce29
                                                                                                                                                    • Opcode Fuzzy Hash: a7b86cc40c20148a4e3a112fa814ef8232880cd67c8f13fe2953aff1ae5b3bf6
                                                                                                                                                    • Instruction Fuzzy Hash: 09012671B00604AB8B00EBBA9C8199EB7ECDB4D31576045BBFD08E3252EA385E04855C
                                                                                                                                                    APIs
                                                                                                                                                    • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00450C13), ref: 00450BED
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,00450C13), ref: 00450BF5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                    • Opcode ID: ac340b5e958abdb681865f7a0e130dd2ea27e6210a05c0591cebd0e4527123bc
                                                                                                                                                    • Instruction ID: 063cd6fcc4589cb133ccd01a2e8e9e7051cfe06a6bd5c05068ad70219624bdd3
                                                                                                                                                    • Opcode Fuzzy Hash: ac340b5e958abdb681865f7a0e130dd2ea27e6210a05c0591cebd0e4527123bc
                                                                                                                                                    • Instruction Fuzzy Hash: B3F02875E04708AFCB11EFB59C5159EB3A8DB49315B5046B7FC04E3282E6395E04869C
                                                                                                                                                    APIs
                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,00000000,00450DA9,?,-00000001,?), ref: 00450D83
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00450DA9,?,-00000001,?), ref: 00450D8B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DeleteErrorFileLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2018770650-0
                                                                                                                                                    • Opcode ID: 7d68d9e881eec1afca2cf1b59e20a90bd750d0fae5c0334d9c49a7cab7ad96dc
                                                                                                                                                    • Instruction ID: 16e9cd82af67c8b8d5606378124a67fa228d7b06d730318b5b2336ca33db46ad
                                                                                                                                                    • Opcode Fuzzy Hash: 7d68d9e881eec1afca2cf1b59e20a90bd750d0fae5c0334d9c49a7cab7ad96dc
                                                                                                                                                    • Instruction Fuzzy Hash: DAF0C279E04708AFCB01EFF99C4149EB7F8DB4871575185BBEC14E3242E6386E18899C
                                                                                                                                                    APIs
                                                                                                                                                    • RemoveDirectoryA.KERNEL32(00000000,00000000,004512B1,?,-00000001,00000000), ref: 0045128B
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,004512B1,?,-00000001,00000000), ref: 00451293
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DirectoryErrorLastRemove
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 377330604-0
                                                                                                                                                    • Opcode ID: 507aaad3a21d63c8601c87a5265d0cd34b218a3c5894927b33333e1c442e5d4a
                                                                                                                                                    • Instruction ID: c912f35d2998457b2e824ecbe1a41c5136fe52c6f663370697dbd53c727baef6
                                                                                                                                                    • Opcode Fuzzy Hash: 507aaad3a21d63c8601c87a5265d0cd34b218a3c5894927b33333e1c442e5d4a
                                                                                                                                                    • Instruction Fuzzy Hash: 6FF0C871A04604ABCB00EFB59C4199EB7E8DB48315B514ABBFC04F3652E7385E04859C
                                                                                                                                                    APIs
                                                                                                                                                    • LoadCursorA.USER32(00000000,00007F00), ref: 0042322D
                                                                                                                                                    • LoadCursorA.USER32(00000000,00000000), ref: 00423257
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CursorLoad
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3238433803-0
                                                                                                                                                    • Opcode ID: 9fec0ea2bfd00d9fceaaa73e6104b837c99125e6063ac79a0958976c72ddb8a5
                                                                                                                                                    • Instruction ID: 0402285bfb274dd8fe4b3a25abfc235caab6f109ca1a2876507250cac3dbd624
                                                                                                                                                    • Opcode Fuzzy Hash: 9fec0ea2bfd00d9fceaaa73e6104b837c99125e6063ac79a0958976c72ddb8a5
                                                                                                                                                    • Instruction Fuzzy Hash: C1F0E411B4015056DA109E7E6CC0E2A71B4CBC2375761037BFF3ED72D1CA2D6E414279
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(00008000), ref: 0042E1C2
                                                                                                                                                    • LoadLibraryA.KERNEL32(00000000,00000000,0042E20C,?,00000000,0042E22A,?,00008000), ref: 0042E1F1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLibraryLoadMode
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2987862817-0
                                                                                                                                                    • Opcode ID: 4fb11dbb223986b0efaa74ce43b59d2dec948001b51b441eacda59d4f6d0f9e8
                                                                                                                                                    • Instruction ID: 1297d1b4cc028e032a3df4ef759b42a31090f4e829aa6dc89ab980b0b95de88c
                                                                                                                                                    • Opcode Fuzzy Hash: 4fb11dbb223986b0efaa74ce43b59d2dec948001b51b441eacda59d4f6d0f9e8
                                                                                                                                                    • Instruction Fuzzy Hash: 71F082B0B14744BEDF119F779C5282BBBECE70DB0079348B6F811A2A92E53D5910C978
                                                                                                                                                    APIs
                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,?,00000002,?,00000080,00469AF9,?,00000000), ref: 0044F96A
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,00000002,?,00000080,00469AF9,?,00000000), ref: 0044F972
                                                                                                                                                      • Part of subcall function 0044F710: GetLastError.KERNEL32(0044F52C,0044F7D2,?,00000000,?,0048D07E,00000001,00000000,00000002,00000000,0048D1E7,?,?,00000005,00000000,0048D21B), ref: 0044F713
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$FilePointer
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1156039329-0
                                                                                                                                                    • Opcode ID: 51e734b65ac51a2f3c6da697b07927705d15542310c4bf27b312c7248554b184
                                                                                                                                                    • Instruction ID: c0bc3fd2d1c16438c58ed69be3b7abd6d372baba753f02bf81082b33070d6961
                                                                                                                                                    • Opcode Fuzzy Hash: 51e734b65ac51a2f3c6da697b07927705d15542310c4bf27b312c7248554b184
                                                                                                                                                    • Instruction Fuzzy Hash: 4EE012A1314600ABFB00EAA599C5B3773DCDB48304F00443AB544CF282D678CC084B29
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0041EFF2
                                                                                                                                                    • 73A15940.USER32(00000000,0041EF74,00000000,004240AA,?,00000000,00424140), ref: 0041EFF8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A15940CurrentThread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1959240892-0
                                                                                                                                                    • Opcode ID: 72fe392420865928e5269dee910c8a6bfd4cbfc2ca7c70ec05203b31d982e50a
                                                                                                                                                    • Instruction ID: 6b8f8bfd6ef27db9e6018f07578a69cdc2ada642b5fbd122d8a5cac7b1d5f54b
                                                                                                                                                    • Opcode Fuzzy Hash: 72fe392420865928e5269dee910c8a6bfd4cbfc2ca7c70ec05203b31d982e50a
                                                                                                                                                    • Instruction Fuzzy Hash: 08E02D71A40620AEEB10DBB6ED45B5B37A0E744308F104C3EA804D62A1F6785482BB0E
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,004017ED), ref: 00401513
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,004017ED), ref: 0040153A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Virtual$AllocFree
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2087232378-0
                                                                                                                                                    • Opcode ID: 50c454e4b0bdda97fec49124369866c4dd2294ff55b1b02ea28c20733c315e07
                                                                                                                                                    • Instruction ID: 8fabae77903bdf930d004f7073d368b7c939d6086f38a5e4ac05ef7a6e824755
                                                                                                                                                    • Opcode Fuzzy Hash: 50c454e4b0bdda97fec49124369866c4dd2294ff55b1b02ea28c20733c315e07
                                                                                                                                                    • Instruction Fuzzy Hash: C0F0E272A0023027EB20596A4C81B5355849BC5B94F154076FD08FF3E9D2B58C0142A9
                                                                                                                                                    APIs
                                                                                                                                                    • SendNotifyMessageA.USER32(0002043A,00000496,00002711,00000000), ref: 00475435
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageNotifySend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3556456075-0
                                                                                                                                                    • Opcode ID: 37336e12cff04accab694ac7c62c67a82c7a5eb278b6aba67f1376f69c3f0586
                                                                                                                                                    • Instruction ID: 8e6a71a94778eff19e63319509ba446193ee9454dd77d70e1ea9677a86aea3ab
                                                                                                                                                    • Opcode Fuzzy Hash: 37336e12cff04accab694ac7c62c67a82c7a5eb278b6aba67f1376f69c3f0586
                                                                                                                                                    • Instruction Fuzzy Hash: CA4130713006048BCB01FF6AEC8265A7795AB44305B64C53BA9089F3B6CBBDDD46CB9D
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,004086AA), ref: 00408593
                                                                                                                                                      • Part of subcall function 00406D84: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00406DA1
                                                                                                                                                      • Part of subcall function 00408500: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0048F4C0,00000001,?,004085CB,?,00000000,004086AA), ref: 0040851E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1658689577-0
                                                                                                                                                    • Opcode ID: 8300228b4ca49032a965bb097f58aeca5fc65005efcb47fc59437154a63158b6
                                                                                                                                                    • Instruction ID: 804587c4a4fbe97408789ceecce9f172f4438e6d4b2b8687106b1df71c731af0
                                                                                                                                                    • Opcode Fuzzy Hash: 8300228b4ca49032a965bb097f58aeca5fc65005efcb47fc59437154a63158b6
                                                                                                                                                    • Instruction Fuzzy Hash: FA315231E00109AFCB00EF95C8819EEB3B9EF84314F118977E815AB285E738AE058B94
                                                                                                                                                    APIs
                                                                                                                                                    • SetScrollInfo.USER32(00000000,?,?,00000001), ref: 0041FC1D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoScroll
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 629608716-0
                                                                                                                                                    • Opcode ID: b1659b9cf98e61c778d26dfc389632e32ba195a6aed1158de6fb079ecdb15c0a
                                                                                                                                                    • Instruction ID: a8b9c07c4764db74d34f4489b66f31dd02ebc5feace59a64ccf47019980fef9c
                                                                                                                                                    • Opcode Fuzzy Hash: b1659b9cf98e61c778d26dfc389632e32ba195a6aed1158de6fb079ecdb15c0a
                                                                                                                                                    • Instruction Fuzzy Hash: 4F213EB1608745AFC340DF29D4406A7BBE4BB48314F04893EE098C3741E778E99ACBD6
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0041EE88: GetCurrentThreadId.KERNEL32 ref: 0041EED7
                                                                                                                                                      • Part of subcall function 0041EE88: 73A15940.USER32(00000000,0041EE38,00000000,00000000,0041EEF4,?,00000000,0041EF2B,?,0042E6D8,?,00000001), ref: 0041EEDD
                                                                                                                                                    • SHPathPrepareForWriteA.SHELL32(00000000,00000000,00000000,00000000,00000000,00466222,?,00000000,?,?,00466427,?,00000000,00466466), ref: 00466206
                                                                                                                                                      • Part of subcall function 0041EF3C: IsWindow.USER32(?), ref: 0041EF4A
                                                                                                                                                      • Part of subcall function 0041EF3C: EnableWindow.USER32(?,00000001), ref: 0041EF59
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$A15940CurrentEnablePathPrepareThreadWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1039859321-0
                                                                                                                                                    • Opcode ID: 63837516ed4f1aa3abd9adbd200a937e3ff40dea63f22d2836c6e8250c30d96c
                                                                                                                                                    • Instruction ID: 117b851928a469a2dcea674701370b063ae8e939fdddb17e9f772b34c162a106
                                                                                                                                                    • Opcode Fuzzy Hash: 63837516ed4f1aa3abd9adbd200a937e3ff40dea63f22d2836c6e8250c30d96c
                                                                                                                                                    • Instruction Fuzzy Hash: 73F0B471604300AFE715AB62FC6AB297B9CE309714FA208BFF90492590E6795C50C61D
                                                                                                                                                    APIs
                                                                                                                                                    • CreateWindowExA.USER32(?,?,?,?,?,?,?,?,?,00000000,00400000,?), ref: 00416569
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                                    • Opcode ID: 60910055b19013ea9a189cf27b56cb768f80878e26af159334e614e543980376
                                                                                                                                                    • Instruction ID: 0a570082d33188b611a1683747fe0f331d6e25d9a62a4f6c92222c92e35dbe0c
                                                                                                                                                    • Opcode Fuzzy Hash: 60910055b19013ea9a189cf27b56cb768f80878e26af159334e614e543980376
                                                                                                                                                    • Instruction Fuzzy Hash: 39F02BB6200510AFDB84DF9CD8C0F9373ECEB0D210B0485A5FA08CF24AD220EC108BB0
                                                                                                                                                    APIs
                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004149D3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                    • Opcode ID: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                                                    • Instruction ID: 59ac3629b8f45f7a6bca1b57e2bf54285868c68ba6336e642f1ef9b7bb8d2b05
                                                                                                                                                    • Opcode Fuzzy Hash: 9e73aedc2ede48524128b4fba7c94cddd86b5e43f4b9cee2e76a3e9f018a4363
                                                                                                                                                    • Instruction Fuzzy Hash: B2F0DA762042019FC740DF6CC8C488A77E5FF89255B5546A9F989CB356C731EC54CB91
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042CAE0: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CC0E,00000000,0042CC34,?,00000001,?,?,00000000,?,0042CC86), ref: 0042CB08
                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,0042CC34,?,00000001,?,?,00000000,?,0042CC86,00000000,00450E69,00000000,00450E8A,?,00000000), ref: 0042CC17
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesCharFilePrev
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4082512850-0
                                                                                                                                                    • Opcode ID: c3879a33e5e8faee6759289f447bdc4ad56aff4458e855c83cfc40d64ea35d92
                                                                                                                                                    • Instruction ID: 2d68e1f4147489d5e806e421efb80b14b78c91eaaa54119f39ee65666977ef78
                                                                                                                                                    • Opcode Fuzzy Hash: c3879a33e5e8faee6759289f447bdc4ad56aff4458e855c83cfc40d64ea35d92
                                                                                                                                                    • Instruction Fuzzy Hash: 44E0ED70300708BBD711FA62AC92A1EBBACDB89704BA10476B400E3281D6B8AE0084AC
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 0044F860
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                    • Opcode ID: c7e8b16a9e2e46d9e90ff33e921adc2b3c3461ba36f54299435d743643695de4
                                                                                                                                                    • Instruction ID: 22f9db402a0515e75914d2a385e5e69984b6bc08d721d2b11e33f700aeefffa9
                                                                                                                                                    • Opcode Fuzzy Hash: c7e8b16a9e2e46d9e90ff33e921adc2b3c3461ba36f54299435d743643695de4
                                                                                                                                                    • Instruction Fuzzy Hash: A2E0EDB53541583ED280AAAD7C52FAB679C970A754F008436F998D7241C4A19D108BA8
                                                                                                                                                    APIs
                                                                                                                                                    • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,0045163F,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E657
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FormatMessage
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1306739567-0
                                                                                                                                                    • Opcode ID: 455603a8b90b884efaee48bcfa677fb8f326a641c75908919a6fff2db5e4fb31
                                                                                                                                                    • Instruction ID: 45038a6fbdc243d8347ad9472fd33571d6fa4976b061bf25745ceed24790cfd8
                                                                                                                                                    • Opcode Fuzzy Hash: 455603a8b90b884efaee48bcfa677fb8f326a641c75908919a6fff2db5e4fb31
                                                                                                                                                    • Instruction Fuzzy Hash: 88E0207138431129F62510A65C87F7B130DC7A0740F9480363B10DF3D2DDAFD90601AE
                                                                                                                                                    APIs
                                                                                                                                                    • CreateWindowExA.USER32(00000000,00423660,00000000,94CA0000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BF0), ref: 00406321
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                                    • Opcode ID: 864af0be76aa79f683fb891a6989ac97326493c7108e11645e767f356e92afcf
                                                                                                                                                    • Instruction ID: 9d2fd7d54d38cc8ecaaa5d0cbba53bdf20c97294be50a81d49070602afc72c8f
                                                                                                                                                    • Opcode Fuzzy Hash: 864af0be76aa79f683fb891a6989ac97326493c7108e11645e767f356e92afcf
                                                                                                                                                    • Instruction Fuzzy Hash: 56E002B2214309BFDB00DE8ADCC1DABB7ACFB4C754F844105BB1C972428275AD608B75
                                                                                                                                                    APIs
                                                                                                                                                    • RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC10
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Create
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2289755597-0
                                                                                                                                                    • Opcode ID: 09dd07eab4812bc80ae5e1924f89e0aca516d2e63a4ba20224d97dfc25453c98
                                                                                                                                                    • Instruction ID: 89cbb2395a765718c6971404783d0f5ed735bc8b73b6938cef0302f8f2253497
                                                                                                                                                    • Opcode Fuzzy Hash: 09dd07eab4812bc80ae5e1924f89e0aca516d2e63a4ba20224d97dfc25453c98
                                                                                                                                                    • Instruction Fuzzy Hash: 13E07EB2600119AF9B40DE8CDC81EEB37EDAB1D350F454016FA08E7201C2B4EC519BA4
                                                                                                                                                    APIs
                                                                                                                                                    • FindClose.KERNEL32(00000000,000000FF,0046A1CD,00000000,0046AEDE,?,00000000,0046AF27,?,00000000,0046B060,?,00000000,?,00000000), ref: 00452E3A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseFind
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1863332320-0
                                                                                                                                                    • Opcode ID: c9bee2d8dcb77cb83a3583428c6072a6a39ab886ac1e9a3d4e58ecf381fc728c
                                                                                                                                                    • Instruction ID: 5a3b55c4c8a322745820a5c9987438e3ac614ce5dc39266c5b0cf6c257984760
                                                                                                                                                    • Opcode Fuzzy Hash: c9bee2d8dcb77cb83a3583428c6072a6a39ab886ac1e9a3d4e58ecf381fc728c
                                                                                                                                                    • Instruction Fuzzy Hash: B7E09BB0A046008BCB14DF3A898171A76D15F8A320F04C56BBC5CCB3D7D77CC4465657
                                                                                                                                                    APIs
                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(0048AC9A,?,0048ACBC,?,?,00000000,0048AC9A,?,?), ref: 0041467F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                    • Opcode ID: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                                                    • Instruction ID: 3a83c41fa5c3d176b15f2666d2672a78f9af76d4247255e2ff0bda4df6ea0631
                                                                                                                                                    • Opcode Fuzzy Hash: 6e76042b9040d81ea616cca6ecacd77bc76811df147480a1eef497ac36b7c045
                                                                                                                                                    • Instruction Fuzzy Hash: 59E012723001199F8250CE5EDC88C57FBEDEBC966130983A6F508C7306DA31EC44C7A0
                                                                                                                                                    APIs
                                                                                                                                                    • CompareStringA.KERNEL32(00000400,00000000,00000000,00000000,00000000,00000000,00000000,?,0042C5C1,00000000,0042C5DE,?,?,00000000,?,00000000), ref: 00406B05
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CompareString
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1825529933-0
                                                                                                                                                    • Opcode ID: 054469502ee2f86f0ae21832af76434713ecb1dc2a06f140a03592f29d6687d9
                                                                                                                                                    • Instruction ID: 0b7e307bfc14650e043a785ca356d6d8cfed1aeeea1ec775d718dd049edb96a1
                                                                                                                                                    • Opcode Fuzzy Hash: 054469502ee2f86f0ae21832af76434713ecb1dc2a06f140a03592f29d6687d9
                                                                                                                                                    • Instruction Fuzzy Hash: 65D09ED13005103AD2547A7E0C82F5F498C4B0871AF00553EB608F72D3C5ACDF01067D
                                                                                                                                                    APIs
                                                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 00406EBC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                    • Opcode ID: 92616a0c773315b94590898aa4a0ca2ce8d2617e301858a5bf41299c043ccb5c
                                                                                                                                                    • Instruction ID: 32889266fe6bc7d6de414e8ccc323fa13e2116c506fd23241cccaa57e6b5ba67
                                                                                                                                                    • Opcode Fuzzy Hash: 92616a0c773315b94590898aa4a0ca2ce8d2617e301858a5bf41299c043ccb5c
                                                                                                                                                    • Instruction Fuzzy Hash: ADD05B763082117BD220955BAC44EAB6BDCCBC5771F11063EB558C31C1D6709C05C675
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 004235DC: SystemParametersInfoA.USER32(00000048,00000000,00000000,00000000), ref: 004235F1
                                                                                                                                                    • ShowWindow.USER32(00410634,00000009,?,00000000,0041ED88,0042391E,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BF0), ref: 0042364B
                                                                                                                                                      • Part of subcall function 0042360C: SystemParametersInfoA.USER32(00000049,00000000,00000000,00000000), ref: 00423628
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoParametersSystem$ShowWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3202724764-0
                                                                                                                                                    • Opcode ID: 8b0347f1b7f4c55d40b2d9a472991007c1ef1f775304476b0d2505f8c71f45ba
                                                                                                                                                    • Instruction ID: 2c715c8115b6f45f2d9d75246f497caff8128bf2f9d99af5bd6ea08dbf484e7e
                                                                                                                                                    • Opcode Fuzzy Hash: 8b0347f1b7f4c55d40b2d9a472991007c1ef1f775304476b0d2505f8c71f45ba
                                                                                                                                                    • Instruction Fuzzy Hash: 5DD05E527415703182303BB7384698B4AEC4DC22AA348043BB548CB303E91DCA06106C
                                                                                                                                                    APIs
                                                                                                                                                    • SetWindowTextA.USER32(?,00000000), ref: 004242C0
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: TextWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 530164218-0
                                                                                                                                                    • Opcode ID: 8e610f0dbba742b9926cd1bbdf10edc41fbf0fc82e2001be2856966de34d63d1
                                                                                                                                                    • Instruction ID: 7620cff688a1dfde443edc2602f62e7a61d70f80693998c10b6ffb84950cf900
                                                                                                                                                    • Opcode Fuzzy Hash: 8e610f0dbba742b9926cd1bbdf10edc41fbf0fc82e2001be2856966de34d63d1
                                                                                                                                                    • Instruction Fuzzy Hash: F3D05BE270012017C701BAFD54C4ACA578C4F4925671541A7F904EB257C678DD408398
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,?,00451099,00000000,004510B2,?,-00000001,00000000), ref: 0042CC97
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                    • Opcode ID: 8bde88b85f19514fa88d53882caf459a76a3b0a72daef0ca80b8eb8bf09a20d6
                                                                                                                                                    • Instruction ID: f2bc37e410094d2d4b46bcd30065329ded81e435d317bddd9f15e79211b53fca
                                                                                                                                                    • Opcode Fuzzy Hash: 8bde88b85f19514fa88d53882caf459a76a3b0a72daef0ca80b8eb8bf09a20d6
                                                                                                                                                    • Instruction Fuzzy Hash: A1D012E036121049DA1869BE28CD35F03884B95335BA41A27BA6DE22E2D23D9952241C
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,00000000,00450513,00000000), ref: 0042CC4F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                    • Opcode ID: 64b9ee0097f0801d6c5b724d659a890bd9e28945dc50801d3ed9265aa32bb838
                                                                                                                                                    • Instruction ID: c2da3be9fc304088491ed52f96680ef007b2f0b2c8a569d1f3626438bd4e8fe4
                                                                                                                                                    • Opcode Fuzzy Hash: 64b9ee0097f0801d6c5b724d659a890bd9e28945dc50801d3ed9265aa32bb838
                                                                                                                                                    • Instruction Fuzzy Hash: 55C08CE03112100A9A14B5FE2DC960F0288498537A3A40E3BF42CF33E2D23D9822312C
                                                                                                                                                    APIs
                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,00000000,?,00462104,00000000,00000000,00000000,0000000C,00000000), ref: 004614A4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                    • Opcode ID: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                                                                    • Instruction ID: a3a9c25b9c80179eca176ae0059a0aa24e3542550d9dc9bac8dced773014ab2a
                                                                                                                                                    • Opcode Fuzzy Hash: 1170af52fdfa1b22d402febd08e71c9ecbcd6356f79449625b478cc807a9fefe
                                                                                                                                                    • Instruction Fuzzy Hash: 0ED09272210A109F8364CAADC9C4C97B3ECEF4C2213004659E54AC3B15D664FC018BA0
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,0040A8A8,0040CE54,?,00000000,?), ref: 00406E75
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                                    • Opcode ID: 370a5b79166296d1c9eb2b781ecd89717d446db6d788d43bd9cd347de1c2462d
                                                                                                                                                    • Instruction ID: 1716efc7a7a5fc259e55466b53f0f4780718e82ca7bae079f5c863eff473355b
                                                                                                                                                    • Opcode Fuzzy Hash: 370a5b79166296d1c9eb2b781ecd89717d446db6d788d43bd9cd347de1c2462d
                                                                                                                                                    • Instruction Fuzzy Hash: 89C048B138030032F52035B62C87F2A05489704B19E60943AB740FE1C2C8E9AC14025C
                                                                                                                                                    APIs
                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?,?,00000000), ref: 0041F394
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                    • Opcode ID: aa2ab5d04534ce78fd06398472ac87fc8e200d4b6eb1d54961e47d4e7a3c3f50
                                                                                                                                                    • Instruction ID: 48f25c4fc7afed193c39a16cc91a0304f94a1296cd048c63733264e3b5f0309e
                                                                                                                                                    • Opcode Fuzzy Hash: aa2ab5d04534ce78fd06398472ac87fc8e200d4b6eb1d54961e47d4e7a3c3f50
                                                                                                                                                    • Instruction Fuzzy Hash: D2D0C932100108AFDB018E94AC018677B69EB48210B148815FD0485221D633E831AA91
                                                                                                                                                    APIs
                                                                                                                                                    • DeleteFileA.KERNEL32(00000000,0048F628,0048D89E,00000000,0048D8F3,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EF3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DeleteFile
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4033686569-0
                                                                                                                                                    • Opcode ID: 171f7d57e3797a719ea2f67ba25676303d1b6f3b615a850ee4ceb7b29b00a932
                                                                                                                                                    • Instruction ID: 9a626260fa2a093a8f7ea53304216f40055a8148851859ab7cb054d00256669e
                                                                                                                                                    • Opcode Fuzzy Hash: 171f7d57e3797a719ea2f67ba25676303d1b6f3b615a850ee4ceb7b29b00a932
                                                                                                                                                    • Instruction Fuzzy Hash: FAB012F139130A06CA0079FE4CC1A1A01CC46093053405A3E3106F31C3D87CC8140518
                                                                                                                                                    APIs
                                                                                                                                                    • SetCurrentDirectoryA.KERNEL32(00000000,?,0048D04A,00000000,0048D1E7,?,?,00000005,00000000,0048D21B,?,?,00000000), ref: 0040724B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CurrentDirectory
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1611563598-0
                                                                                                                                                    • Opcode ID: 3293b503d2b4bba4523f910328dc84df787013104046f63be089ad99c5d39bd1
                                                                                                                                                    • Instruction ID: cd60317c871f226fadd0360a9cb1dc89089301687d78bdcaa738a6012b6dfbea
                                                                                                                                                    • Opcode Fuzzy Hash: 3293b503d2b4bba4523f910328dc84df787013104046f63be089ad99c5d39bd1
                                                                                                                                                    • Instruction Fuzzy Hash: 92B012F039020A0BCE1079FE4CC1A1601CC4A0C3153401B3A3106F71C3DABCC4040518
                                                                                                                                                    APIs
                                                                                                                                                    • SetEndOfFile.KERNEL32(?,?,004592FD,00000000,004594A0,?,00000000,00000002,00000002), ref: 0044F98F
                                                                                                                                                      • Part of subcall function 0044F710: GetLastError.KERNEL32(0044F52C,0044F7D2,?,00000000,?,0048D07E,00000001,00000000,00000002,00000000,0048D1E7,?,?,00000005,00000000,0048D21B), ref: 0044F713
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFileLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 734332943-0
                                                                                                                                                    • Opcode ID: 1bf6835b3afa51b74cb730a9de17c91ad4b569e696476521ad68ea22dcb612be
                                                                                                                                                    • Instruction ID: b2b96b09ef525cd457ca41c8cb055b05572dc6324dc2474920b98847753819a6
                                                                                                                                                    • Opcode Fuzzy Hash: 1bf6835b3afa51b74cb730a9de17c91ad4b569e696476521ad68ea22dcb612be
                                                                                                                                                    • Instruction Fuzzy Hash: 1FC04CA130011057AB00AAAA95C1A0663D85A083193014476B504CB346D66CDC184A18
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(?,0042E231), ref: 0042E224
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                    • Opcode ID: 91d9d93420304f319e9933868cd9d852c6e8dedcaa327a019e74e8a4a384f10b
                                                                                                                                                    • Instruction ID: c6a6be4e9996dc10a82074a0352963dd07900fb0b9602375012b66d7c7e97915
                                                                                                                                                    • Opcode Fuzzy Hash: 91d9d93420304f319e9933868cd9d852c6e8dedcaa327a019e74e8a4a384f10b
                                                                                                                                                    • Instruction Fuzzy Hash: DEB09B7670C6105DFB0996D5B45141D63D8D7C87103E144B7F400D6581D53C54014D3C
                                                                                                                                                    APIs
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,004785CE), ref: 004744FA
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                                    • Opcode ID: c6d4b8a06097108d9bbe66837e1395f89f984ce991123e20e2faa630d847a78a
                                                                                                                                                    • Instruction ID: 9f993f14f9992c846b4b0f1ee5bd501a06a9ef7a848d70bc24894987b5135329
                                                                                                                                                    • Opcode Fuzzy Hash: c6d4b8a06097108d9bbe66837e1395f89f984ce991123e20e2faa630d847a78a
                                                                                                                                                    • Instruction Fuzzy Hash: ADC002B1AD12029FDB44EF79AD8CB5236E4BB68385F0449BBA214C6270E7788840CB4C
                                                                                                                                                    APIs
                                                                                                                                                    • PostMessageA.USER32(00000000,00000012,00000000,00000000), ref: 00478808
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessagePost
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 410705778-0
                                                                                                                                                    • Opcode ID: 4eacb8bd649790af09cfabe7403e0dc53881079b8e15a90f2830a3b2276f51d6
                                                                                                                                                    • Instruction ID: 5ee7a05a4b3ceff8fbfc9d56165db5a8523d8476dc0839b67a7f0c1d1a019cea
                                                                                                                                                    • Opcode Fuzzy Hash: 4eacb8bd649790af09cfabe7403e0dc53881079b8e15a90f2830a3b2276f51d6
                                                                                                                                                    • Instruction Fuzzy Hash: 3EA002343C431430F47462510D03F4410401744F05FE1419573053C1C304E82420211D
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: f6972a2480f27a7129ca4b04d3909bf37eac93d34f4407162536fdf2d72391db
                                                                                                                                                    • Instruction ID: 9856bc70106c22e97ab1ec520cce0ddbb631265c8c3a23e1343473c9e47e0204
                                                                                                                                                    • Opcode Fuzzy Hash: f6972a2480f27a7129ca4b04d3909bf37eac93d34f4407162536fdf2d72391db
                                                                                                                                                    • Instruction Fuzzy Hash: 19A002755015009ADE04B7A5C849F662298BB44604FC919F971449B092C53C99448A58
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0045ABD4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 289dd0e19bdd8511bf0c61ecbf7da344159e4c2bc77963dad5564a886598a76d
                                                                                                                                                    • Instruction ID: dd6cdc6ece25f1c21b857f6fd2b6abc26455cb85e706bf00de0f0a136f71bad4
                                                                                                                                                    • Opcode Fuzzy Hash: 289dd0e19bdd8511bf0c61ecbf7da344159e4c2bc77963dad5564a886598a76d
                                                                                                                                                    • Instruction Fuzzy Hash: 331187716002049BDB00EF15C981B5B3795EF8435AF04856AFD589F38BDB38EC18CBAA
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualAlloc.KERNEL32(00000000,00001000,00001000,00000040,?,00000000,0041ED88,?,00423873,00423BF0,0041ED88), ref: 0041F3C6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                    • Opcode ID: 526a26da29d11af119f9d7ba56fcbd399bfaf6da53e4e9bf9272eda41a53d1cb
                                                                                                                                                    • Instruction ID: f0f8e1da57a881b7641cd442aca00d26376d6a5e22af04d95045de3f42a27b19
                                                                                                                                                    • Opcode Fuzzy Hash: 526a26da29d11af119f9d7ba56fcbd399bfaf6da53e4e9bf9272eda41a53d1cb
                                                                                                                                                    • Instruction Fuzzy Hash: 3F115E742403059BC710EF1AC880B86F7E4EF98350F10C63AE959DB395E374E84A8BA9
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(00000000,004513F9), ref: 004513DB
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                    • Opcode ID: 2439ab535cd57055e9d52c58c794dcca2abbf0679f036982c1bd0bb28d2da9aa
                                                                                                                                                    • Instruction ID: b06bc9b339c214ba4a94f54531d437d24be5e552a7dfd6b2cca1f75ae5159756
                                                                                                                                                    • Opcode Fuzzy Hash: 2439ab535cd57055e9d52c58c794dcca2abbf0679f036982c1bd0bb28d2da9aa
                                                                                                                                                    • Instruction Fuzzy Hash: 18017035A042046F8B00DFA99C108EEFBECDB493257208277FC58C3752EB345D05D6A4
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualFree.KERNEL32(00000000,00000000,00004000,?,?,?,?,?,00401973), ref: 00401766
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                    • Opcode ID: c3bad58e3a349f8d38943356346858b5553dccce22fca691034adf89bf18d248
                                                                                                                                                    • Instruction ID: f8cbd67f58c92ddeb19a2584d8a2306648578cd87fb0279a361d6712a58d42d8
                                                                                                                                                    • Opcode Fuzzy Hash: c3bad58e3a349f8d38943356346858b5553dccce22fca691034adf89bf18d248
                                                                                                                                                    • Instruction Fuzzy Hash: 5B01FC766052148FC310AE29DCC0E1B77A8D794378F15453EDA85A73A1D37A6C0587D8
                                                                                                                                                    APIs
                                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000,?,0045ABCA), ref: 0045AB03
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeVirtual
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1263568516-0
                                                                                                                                                    • Opcode ID: ba7dfedab2d753885414fddf25a2d649a5d641a576eeeb2b297990c1ce9bafdd
                                                                                                                                                    • Instruction ID: e16b9322e8e931031d5e1aab247efaeffe82adfb84955da7b3c9217db4cbec11
                                                                                                                                                    • Opcode Fuzzy Hash: ba7dfedab2d753885414fddf25a2d649a5d641a576eeeb2b297990c1ce9bafdd
                                                                                                                                                    • Instruction Fuzzy Hash: 10D0C9B07503045BDB90EE794C81B0237D8BB08600F1044766904DB286E674E8008A28
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0044A83C: GetVersionExA.KERNEL32(00000094), ref: 0044A859
                                                                                                                                                    • LoadLibraryA.KERNEL32(uxtheme.dll,?,0044EBAD,0048DCE5), ref: 0044A8B7
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044A8CF
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044A8E1
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044A8F3
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044A905
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044A917
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044A929
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044A93B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044A94D
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044A95F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044A971
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044A983
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044A995
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044A9A7
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044A9B9
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044A9CB
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044A9DD
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044A9EF
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeString), ref: 0044AA01
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeBool), ref: 0044AA13
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeInt), ref: 0044AA25
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeEnumValue), ref: 0044AA37
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemePosition), ref: 0044AA49
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeFont), ref: 0044AA5B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeRect), ref: 0044AA6D
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeMargins), ref: 0044AA7F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeIntList), ref: 0044AA91
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemePropertyOrigin), ref: 0044AAA3
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 0044AAB5
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeFilename), ref: 0044AAC7
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysColor), ref: 0044AAD9
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysColorBrush), ref: 0044AAEB
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysBool), ref: 0044AAFD
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysSize), ref: 0044AB0F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysFont), ref: 0044AB21
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysString), ref: 0044AB33
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeSysInt), ref: 0044AB45
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0044AB57
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsAppThemed), ref: 0044AB69
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetWindowTheme), ref: 0044AB7B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnableThemeDialogTexture), ref: 0044AB8D
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeDialogTextureEnabled), ref: 0044AB9F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeAppProperties), ref: 0044ABB1
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetThemeAppProperties), ref: 0044ABC3
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetCurrentThemeName), ref: 0044ABD5
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetThemeDocumentationProperty), ref: 0044ABE7
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,DrawThemeParentBackground), ref: 0044ABF9
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,EnableTheming), ref: 0044AC0B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$LibraryLoadVersion
                                                                                                                                                    • String ID: CloseThemeData$DrawThemeBackground$DrawThemeEdge$DrawThemeIcon$DrawThemeParentBackground$DrawThemeText$EnableThemeDialogTexture$EnableTheming$GetCurrentThemeName$GetThemeAppProperties$GetThemeBackgroundContentRect$GetThemeBackgroundRegion$GetThemeBool$GetThemeColor$GetThemeDocumentationProperty$GetThemeEnumValue$GetThemeFilename$GetThemeFont$GetThemeInt$GetThemeIntList$GetThemeMargins$GetThemeMetric$GetThemePartSize$GetThemePosition$GetThemePropertyOrigin$GetThemeRect$GetThemeString$GetThemeSysBool$GetThemeSysColor$GetThemeSysColorBrush$GetThemeSysFont$GetThemeSysInt$GetThemeSysSize$GetThemeSysString$GetThemeTextExtent$GetThemeTextMetrics$GetWindowTheme$HitTestThemeBackground$IsAppThemed$IsThemeActive$IsThemeBackgroundPartiallyTransparent$IsThemeDialogTextureEnabled$IsThemePartDefined$OpenThemeData$SetThemeAppProperties$SetWindowTheme$uxtheme.dll
                                                                                                                                                    • API String ID: 1968650500-2910565190
                                                                                                                                                    • Opcode ID: f99e072f65ce5fb64651f10ccd49704bf0ed7393a5e852a3ecbbe19cd1b694e8
                                                                                                                                                    • Instruction ID: bcb542b80e1b37a6bab6985b5053b71c9442861add9d7bba732c52a67906b6e5
                                                                                                                                                    • Opcode Fuzzy Hash: f99e072f65ce5fb64651f10ccd49704bf0ed7393a5e852a3ecbbe19cd1b694e8
                                                                                                                                                    • Instruction Fuzzy Hash: 429152F0A80654AFEF00EFB5D886E2A37A4EB067543100A7BB444DF266D67C9915CF1E
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    • GetTickCount.KERNEL32 ref: 004560B3
                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(00000000,00000000,00456346,?,?,00000000,00000000,?,00456A42,?,00000000,00000000), ref: 004560BC
                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(00000000,00000000), ref: 004560C6
                                                                                                                                                    • GetCurrentProcessId.KERNEL32(?,00000000,00000000,00456346,?,?,00000000,00000000,?,00456A42,?,00000000,00000000), ref: 004560CF
                                                                                                                                                    • CreateNamedPipeA.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000), ref: 00456145
                                                                                                                                                    • GetLastError.KERNEL32(00000000,40080003,00000006,00000001,00002000,00002000,00000000,00000000,?,00000000,00000000), ref: 00456153
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,0048EA7C,00000003,00000000,00000000,00000000,00456302), ref: 0045619B
                                                                                                                                                    • SetNamedPipeHandleState.KERNEL32(000000FF,00000002,00000000,00000000,00000000,004562F1,?,00000000,C0000000,00000000,0048EA7C,00000003,00000000,00000000,00000000,00456302), ref: 004561D4
                                                                                                                                                      • Part of subcall function 0042D780: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D793
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 0045627D
                                                                                                                                                    • CloseHandle.KERNEL32(?,00000000,00000000,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000), ref: 004562B3
                                                                                                                                                    • CloseHandle.KERNEL32(000000FF,004562F8,?,00000000,00000000,00000001,0C000000,00000000,00000000,00000044,?,000000FF,00000002,00000000,00000000,00000000), ref: 004562EB
                                                                                                                                                      • Part of subcall function 00451868: GetLastError.KERNEL32(00000000,0045227D,00000005,00000000,004522B2,?,?,00000000,0048F628,00000004,00000000,00000000,00000000,?,0048D561,00000000), ref: 0045186B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CreateHandleTime$CloseErrorFileLastNamedPipeProcessSystem$CountCounterCurrentDirectoryLocalPerformanceQueryStateTick
                                                                                                                                                    • String ID: 64-bit helper EXE wasn't extracted$Cannot utilize 64-bit features on this version of Windows$CreateFile$CreateNamedPipe$CreateProcess$D$Helper process PID: %u$SetNamedPipeHandleState$Starting 64-bit helper process.$\\.\pipe\InnoSetup64BitHelper-%.8x-%.8x-%.8x-%.8x%.8x$h$helper %d 0x%x
                                                                                                                                                    • API String ID: 2735046408-3739555822
                                                                                                                                                    • Opcode ID: fee1e726ceefe762978d2800928dbe07b4b202d14e21e618a9dd7fe49ade5380
                                                                                                                                                    • Instruction ID: 1a9b257d91342fef263a14e22493d9589d0be6827de17724594f8b07de3194b4
                                                                                                                                                    • Opcode Fuzzy Hash: fee1e726ceefe762978d2800928dbe07b4b202d14e21e618a9dd7fe49ade5380
                                                                                                                                                    • Instruction Fuzzy Hash: C7715270A003449EDB20EF69CC41B9EBBB8EB05705F5185AAF908FB283D7785944CF69
                                                                                                                                                    APIs
                                                                                                                                                    • GetVersion.KERNEL32 ref: 00459AE6
                                                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll), ref: 00459B06
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNamedSecurityInfoA), ref: 00459B13
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetNamedSecurityInfoA), ref: 00459B20
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SetEntriesInAclW), ref: 00459B2E
                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00459D02), ref: 00459BCD
                                                                                                                                                    • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00459D02), ref: 00459BD6
                                                                                                                                                    • LocalFree.KERNEL32(?,00459CB0), ref: 00459CA3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$AllocateErrorFreeHandleInitializeLastLocalModuleVersion
                                                                                                                                                    • String ID: GetNamedSecurityInfoA$SetEntriesInAclW$SetNamedSecurityInfoA$W$advapi32.dll
                                                                                                                                                    • API String ID: 4088882585-3389539026
                                                                                                                                                    • Opcode ID: 87a3d02414f038d654d2b35e993e3881a61607440da0ce3e27639b1c8300002f
                                                                                                                                                    • Instruction ID: 364729c02adb35093b02fa5f0a6a8e5783dcaa5ac0063102fef999f9ab806f4b
                                                                                                                                                    • Opcode Fuzzy Hash: 87a3d02414f038d654d2b35e993e3881a61607440da0ce3e27639b1c8300002f
                                                                                                                                                    • Instruction Fuzzy Hash: B65162B4900608EFDB10DF99D845BAEB7F8EB48311F20806AE914F7281D7799E45CF68
                                                                                                                                                    APIs
                                                                                                                                                    • IsIconic.USER32(?), ref: 00418377
                                                                                                                                                    • GetWindowPlacement.USER32(?,0000002C), ref: 00418394
                                                                                                                                                    • GetWindowRect.USER32(?), ref: 004183B0
                                                                                                                                                    • GetWindowLongA.USER32(?,000000F0), ref: 004183BE
                                                                                                                                                    • GetWindowLongA.USER32(?,000000F8), ref: 004183D3
                                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 004183DC
                                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 004183E7
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ClientLongScreen$IconicPlacementRect
                                                                                                                                                    • String ID: ,
                                                                                                                                                    • API String ID: 2266315723-3772416878
                                                                                                                                                    • Opcode ID: 13baaa4874947ce1ccf78396e4ff402cebf3e2c04b3193ada7c82926a18736d7
                                                                                                                                                    • Instruction ID: c7ab006c70e0836cdd4d97d20ba0e9016ead7d8e1fb7c641c199fdb04dc1b3f3
                                                                                                                                                    • Opcode Fuzzy Hash: 13baaa4874947ce1ccf78396e4ff402cebf3e2c04b3193ada7c82926a18736d7
                                                                                                                                                    • Instruction Fuzzy Hash: 201128B1505201AFDB00DF6DC885F9B77E8AF49314F18066EBD58DB286D738D900CBAA
                                                                                                                                                    APIs
                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028), ref: 004536FF
                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 00453705
                                                                                                                                                    • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 00453721
                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000), ref: 00453748
                                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000), ref: 0045374D
                                                                                                                                                      • Part of subcall function 004536D0: MessageBoxA.USER32(00000000,00000000,00000000,00000030), ref: 004536EA
                                                                                                                                                    • ExitWindowsEx.USER32(00000002,00000000), ref: 00453761
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupMessageOpenPrivilegePrivilegesValueWindows
                                                                                                                                                    • String ID: SeShutdownPrivilege
                                                                                                                                                    • API String ID: 93195177-3733053543
                                                                                                                                                    • Opcode ID: 06ab4e3cc3b8159c8bebd93803a4a79dc9e112bdaa4a867c66cf1b8ba3132b71
                                                                                                                                                    • Instruction ID: 39c0802515a0aa54a97e16b41bb31fbb8fdb4c00033f9e3ec220a47d417fe51d
                                                                                                                                                    • Opcode Fuzzy Hash: 06ab4e3cc3b8159c8bebd93803a4a79dc9e112bdaa4a867c66cf1b8ba3132b71
                                                                                                                                                    • Instruction Fuzzy Hash: 4DF036E0A44701B6E920BE664D07B1B21885B447DBF50482FBD10A91C3DA7C960C877F
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,0048D39E,?,?,00000000,0048F628,?,0048D528,00000000,0048D57C,?,?,00000000,0048F628), ref: 0048D2B7
                                                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000010), ref: 0048D33A
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0048D376,?,00000000,?,00000000,0048D39E,?,?,00000000,0048F628,?,0048D528,00000000), ref: 0048D352
                                                                                                                                                    • FindClose.KERNEL32(000000FF,0048D37D,0048D376,?,00000000,?,00000000,0048D39E,?,?,00000000,0048F628,?,0048D528,00000000,0048D57C), ref: 0048D370
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileFind$AttributesCloseFirstNext
                                                                                                                                                    • String ID: isRS-$isRS-???.tmp
                                                                                                                                                    • API String ID: 134685335-3422211394
                                                                                                                                                    • Opcode ID: cd29a928075d91f9230797489068766e965ee85d0cacf3ab202db9ac19de14d0
                                                                                                                                                    • Instruction ID: 987f9ee40d090763bc429e45d3a79f7a4e713dcfad33bc3c22363f63fe7cd748
                                                                                                                                                    • Opcode Fuzzy Hash: cd29a928075d91f9230797489068766e965ee85d0cacf3ab202db9ac19de14d0
                                                                                                                                                    • Instruction Fuzzy Hash: 98316371D0161CABDB14EF65CC41ADEB7BCDB45314F5088BAA908B32E1DB389E418F59
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,?,00000000,?,00000000,00474E96,?,00000000,?,00000000,?,00474FDA,00000000,00000000), ref: 00474C31
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,00474D41,?,00000000,?,?,00000000,?,00000000,00474E96,?,00000000,?,00000000), ref: 00474D1D
                                                                                                                                                    • FindClose.KERNEL32(000000FF,00474D48,00474D41,?,00000000,?,?,00000000,?,00000000,00474E96,?,00000000,?,00000000), ref: 00474D3B
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,00000000,?,00000000,00474E96,?,00000000,?,00000000,?,00474FDA,00000000), ref: 00474D94
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$First$CloseNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2001080981-0
                                                                                                                                                    • Opcode ID: 40419843ef75bf814e07230ebfb797cb5fd68fc187aab3ecece7db1951cd391b
                                                                                                                                                    • Instruction ID: 5a1021eec60b4e305c38063ace53cfece464fd3c4d2eb6496546c17d1e73516e
                                                                                                                                                    • Opcode Fuzzy Hash: 40419843ef75bf814e07230ebfb797cb5fd68fc187aab3ecece7db1951cd391b
                                                                                                                                                    • Instruction Fuzzy Hash: 3971517090061DAFCF21DF95CC41AEFBBB8FB89318F5080AAA408A7291D7399A45CF55
                                                                                                                                                    APIs
                                                                                                                                                    • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00454D75
                                                                                                                                                    • PostMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00454D9C
                                                                                                                                                    • SetForegroundWindow.USER32(?), ref: 00454DAD
                                                                                                                                                    • NtdllDefWindowProc_A.USER32(00000000,?,?,?,00000000,00455078,?,00000000,004550B4), ref: 00455063
                                                                                                                                                    Strings
                                                                                                                                                    • Cannot evaluate variable because [Code] isn't running yet, xrefs: 00454EED
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessagePostWindow$ForegroundNtdllProc_
                                                                                                                                                    • String ID: Cannot evaluate variable because [Code] isn't running yet
                                                                                                                                                    • API String ID: 2236967946-3182603685
                                                                                                                                                    • Opcode ID: fe3ab4845324dd3c577319e701475bca4be67e6b8b82e529866ec642797e7e93
                                                                                                                                                    • Instruction ID: 080d525f1e7a547db07bd28221694b1843d2a8f6175d9f665494781261915881
                                                                                                                                                    • Opcode Fuzzy Hash: fe3ab4845324dd3c577319e701475bca4be67e6b8b82e529866ec642797e7e93
                                                                                                                                                    • Instruction Fuzzy Hash: C991D234604604EFD715CF59C951F6ABBF5E789704F2184BAF8049B7A2C778AE48CB18
                                                                                                                                                    APIs
                                                                                                                                                    • IsIconic.USER32(?), ref: 00417CF3
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417D11
                                                                                                                                                    • GetWindowPlacement.USER32(?,0000002C), ref: 00417D47
                                                                                                                                                    • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417D6E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Placement$Iconic
                                                                                                                                                    • String ID: ,
                                                                                                                                                    • API String ID: 568898626-3772416878
                                                                                                                                                    • Opcode ID: b3b6ad1c7124897fa94bf6bfbd5c3f65cf90962955aabae369f45b9c3fff31a0
                                                                                                                                                    • Instruction ID: 3d1b63ce9ace656f9b2ae4b0f4224411f6c0839012db17d2dc6e7df681baa273
                                                                                                                                                    • Opcode Fuzzy Hash: b3b6ad1c7124897fa94bf6bfbd5c3f65cf90962955aabae369f45b9c3fff31a0
                                                                                                                                                    • Instruction Fuzzy Hash: 67213C71A04208ABCF00DF69D8C1BDA77A8AF48354F15456AFD18EF346D778E944CBA8
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000000,0045E8F5), ref: 0045E769
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,0045E8C8,?,00000001,00000000,0045E8F5), ref: 0045E7F8
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0045E8AA,?,00000000,?,00000000,0045E8C8,?,00000001,00000000,0045E8F5), ref: 0045E88A
                                                                                                                                                    • FindClose.KERNEL32(000000FF,0045E8B1,0045E8AA,?,00000000,?,00000000,0045E8C8,?,00000001,00000000,0045E8F5), ref: 0045E8A4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4011626565-0
                                                                                                                                                    • Opcode ID: d395a21e3a35b1a59562308421452748b9eaa9dfd68947510c62e1cccd718745
                                                                                                                                                    • Instruction ID: d8fb66e737258d5a68f6c75f5e0c2ad923488bab397bf3f4a72636b8ae97d7e5
                                                                                                                                                    • Opcode Fuzzy Hash: d395a21e3a35b1a59562308421452748b9eaa9dfd68947510c62e1cccd718745
                                                                                                                                                    • Instruction Fuzzy Hash: 41414774A006549FDB15EF66CC45A9DB7A8EB88306F4044BAF804A7342D63C9F49CE58
                                                                                                                                                    APIs
                                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000000,0045ED9B), ref: 0045EC29
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,0045ED66,?,00000001,00000000,0045ED9B), ref: 0045EC6F
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0045ED48,?,00000000,?,00000000,0045ED66,?,00000001,00000000,0045ED9B), ref: 0045ED24
                                                                                                                                                    • FindClose.KERNEL32(000000FF,0045ED4F,0045ED48,?,00000000,?,00000000,0045ED66,?,00000001,00000000,0045ED9B), ref: 0045ED42
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseErrorFirstModeNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4011626565-0
                                                                                                                                                    • Opcode ID: 3c0365f0ddb022bc7b3ce8b90b7bc0320d5d0972e99aa84248eb429d8baf34cd
                                                                                                                                                    • Instruction ID: b52a73cc4bab052d864f830ebb887ebf8f68494115c020dc4efa98c4edff0ce4
                                                                                                                                                    • Opcode Fuzzy Hash: 3c0365f0ddb022bc7b3ce8b90b7bc0320d5d0972e99aa84248eb429d8baf34cd
                                                                                                                                                    • Instruction Fuzzy Hash: 47417435A00619DBCB14EF66CC859DEB7B9EB88305F4045AAFC04E7342D6389F48CE58
                                                                                                                                                    APIs
                                                                                                                                                    • IsIconic.USER32(?), ref: 0047A0DA
                                                                                                                                                    • GetWindowLongA.USER32(00000000,000000F0), ref: 0047A0F8
                                                                                                                                                    • ShowWindow.USER32(00000000,00000005,00000000,000000F0,0048FF3C,00479926,0047995A,00000000,0047997A,?,?,00000001,0048FF3C), ref: 0047A11A
                                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000000,000000F0,0048FF3C,00479926,0047995A,00000000,0047997A,?,?,00000001,0048FF3C), ref: 0047A12E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Show$IconicLong
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2754861897-0
                                                                                                                                                    • Opcode ID: 1f4e7df7c5eb28a6925ca53f76b16e7ba9a545452942ba2dc03be8fd84032419
                                                                                                                                                    • Instruction ID: 4e17a3d1efbb7516df40a2b8f8c6ce8488852fab1a4da3e2a6e5c0d591289125
                                                                                                                                                    • Opcode Fuzzy Hash: 1f4e7df7c5eb28a6925ca53f76b16e7ba9a545452942ba2dc03be8fd84032419
                                                                                                                                                    • Instruction Fuzzy Hash: 750171706082406AE700EB79DC85B9F23D49B45348F58887FB644DB2E3CB6D88569B1D
                                                                                                                                                    APIs
                                                                                                                                                    • FindFirstFileA.KERNEL32(00000000,?,00000000,0045D288), ref: 0045D20C
                                                                                                                                                    • FindNextFileA.KERNEL32(000000FF,?,00000000,0045D268,?,00000000,?,00000000,0045D288), ref: 0045D248
                                                                                                                                                    • FindClose.KERNEL32(000000FF,0045D26F,0045D268,?,00000000,?,00000000,0045D288), ref: 0045D262
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                                    • Opcode ID: 479a8a075d110ee97dbceed738792f7b83ccd7b8fb2ccb73eaf32badc45ff88e
                                                                                                                                                    • Instruction ID: 1c57fcfc654a44449ebf75676d758ca9e7f6f0065839a18182e6b42ba08a7e11
                                                                                                                                                    • Opcode Fuzzy Hash: 479a8a075d110ee97dbceed738792f7b83ccd7b8fb2ccb73eaf32badc45ff88e
                                                                                                                                                    • Instruction Fuzzy Hash: FA21C6719047085EDB21EB658C41ADEB7ACDF49305F5084F7FC08E36A2E638DE48CA59
                                                                                                                                                    APIs
                                                                                                                                                    • IsIconic.USER32(?), ref: 004241C8
                                                                                                                                                    • SetActiveWindow.USER32(?,?,?,004669FF), ref: 004241D5
                                                                                                                                                      • Part of subcall function 00423630: ShowWindow.USER32(00410634,00000009,?,00000000,0041ED88,0042391E,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BF0), ref: 0042364B
                                                                                                                                                      • Part of subcall function 00423AF8: SetWindowPos.USER32(00000000,000000FF,00000000,00000000,00000000,00000000,00000013,?,021425AC,004241EE,?,?,?,004669FF), ref: 00423B33
                                                                                                                                                    • SetFocus.USER32(00000000,?,?,?,004669FF), ref: 00424202
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ActiveFocusIconicShow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 649377781-0
                                                                                                                                                    • Opcode ID: 3d96d030b52f7cbfc51dd5dfa002c3b70a1ae896cb9c7bf81eab355642eebeb8
                                                                                                                                                    • Instruction ID: c55311e4565d0aa9d211a7a1e417d737ec1cb2c42a75af356ef873c1c87e6d71
                                                                                                                                                    • Opcode Fuzzy Hash: 3d96d030b52f7cbfc51dd5dfa002c3b70a1ae896cb9c7bf81eab355642eebeb8
                                                                                                                                                    • Instruction Fuzzy Hash: ECF0307170012097CB00FFEAD8C5A9622A8AB48344B5500BBBD09EF357C67CDC058764
                                                                                                                                                    APIs
                                                                                                                                                    • IsIconic.USER32(?), ref: 00417CF3
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000014,?), ref: 00417D11
                                                                                                                                                    • GetWindowPlacement.USER32(?,0000002C), ref: 00417D47
                                                                                                                                                    • SetWindowPlacement.USER32(?,0000002C,?,0000002C), ref: 00417D6E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Placement$Iconic
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 568898626-0
                                                                                                                                                    • Opcode ID: db63afb58992f9a4e1eed7bc39269436c1dd18b9b4b711010f1ae081b6a9b246
                                                                                                                                                    • Instruction ID: 26ffe574b517fd3a71740a1ead461090191999ca45b01ba26525c739ddbbda02
                                                                                                                                                    • Opcode Fuzzy Hash: db63afb58992f9a4e1eed7bc39269436c1dd18b9b4b711010f1ae081b6a9b246
                                                                                                                                                    • Instruction Fuzzy Hash: 71012C31304108ABDB10EF59D8C1EEA77A8AF55364F154566FD08DF242D639EC9087A8
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CaptureIconic
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2277910766-0
                                                                                                                                                    • Opcode ID: 89e181b32d9698778263d91ab547a7ca47992cde8936fdbe2c16ecfed2940d01
                                                                                                                                                    • Instruction ID: 841711f9b079bfcaeba9936b10fbdc5aeed3cfad274353dbc2dc87114c0a81dd
                                                                                                                                                    • Opcode Fuzzy Hash: 89e181b32d9698778263d91ab547a7ca47992cde8936fdbe2c16ecfed2940d01
                                                                                                                                                    • Instruction Fuzzy Hash: FEF0A47270460167DB20972EC884AABA2FBDF84358B14443FE419CBB63EE78DCC58758
                                                                                                                                                    APIs
                                                                                                                                                    • IsIconic.USER32(?), ref: 0042417F
                                                                                                                                                      • Part of subcall function 00423A68: EnumWindows.USER32(00423A00), ref: 00423A8C
                                                                                                                                                      • Part of subcall function 00423A68: GetWindow.USER32(?,00000003), ref: 00423AA1
                                                                                                                                                      • Part of subcall function 00423A68: GetWindowLongA.USER32(?,000000EC), ref: 00423AB0
                                                                                                                                                      • Part of subcall function 00423A68: SetWindowPos.USER32(00000000,@AB,00000000,00000000,00000000,00000000,00000013,?,000000EC,?,?,?,0042418F,?,?,00423D57), ref: 00423AE6
                                                                                                                                                    • SetActiveWindow.USER32(?,?,?,00423D57,00000000,00424140), ref: 00424193
                                                                                                                                                      • Part of subcall function 00423630: ShowWindow.USER32(00410634,00000009,?,00000000,0041ED88,0042391E,00000000,00400000,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00423BF0), ref: 0042364B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ActiveEnumIconicLongShowWindows
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2671590913-0
                                                                                                                                                    • Opcode ID: ba07b28285858efed21ec7390c371de1fa8859b0b9bb1d42de52eff0d3963272
                                                                                                                                                    • Instruction ID: af4e11ea9c9c2638f6c2bb87157055eeaefaeacf1b290160b3299b931af0d7d3
                                                                                                                                                    • Opcode Fuzzy Hash: ba07b28285858efed21ec7390c371de1fa8859b0b9bb1d42de52eff0d3963272
                                                                                                                                                    • Instruction Fuzzy Hash: 73E01A6170111087DF00AF69DCC8B9672E8BB48309F59017AFC49CF34BD63CC8548B24
                                                                                                                                                    APIs
                                                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?,00000000,004127B9), ref: 004127A7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4255912815-0
                                                                                                                                                    • Opcode ID: c95f97ac6ec20ed30f072c9060996fdf6f5e1fbe0af4e1ee290f8be6e927ae73
                                                                                                                                                    • Instruction ID: f519ef056182ed18d64688683d3eee4e8b30b10f20d7e8499a38f0bf9604ea9e
                                                                                                                                                    • Opcode Fuzzy Hash: c95f97ac6ec20ed30f072c9060996fdf6f5e1fbe0af4e1ee290f8be6e927ae73
                                                                                                                                                    • Instruction Fuzzy Hash: BD51F831608245CFC710DF69D681A9BF3E1FF98314B20867BD414C77A5DAB8DDA29748
                                                                                                                                                    APIs
                                                                                                                                                    • NtdllDefWindowProc_A.USER32(?,?,?,?), ref: 0042EBE8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: NtdllProc_Window
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4255912815-0
                                                                                                                                                    • Opcode ID: 65be6a59ec8c6728d74cf36d16aa0cee7646e113b9cc458147696be4686261ff
                                                                                                                                                    • Instruction ID: aec76960dbde7c44a52137df3fcf7df374967ee5e6a279fb202975c29c8d1344
                                                                                                                                                    • Opcode Fuzzy Hash: 65be6a59ec8c6728d74cf36d16aa0cee7646e113b9cc458147696be4686261ff
                                                                                                                                                    • Instruction Fuzzy Hash: 2FD05E7120010CABCB00CEA9E880C6F33AD9B88700BA08915F519CB201C234FC5187A4
                                                                                                                                                    APIs
                                                                                                                                                    • Sleep.KERNEL32(00000000,00000000,004880FD,?,?,?,?,00000000,00000000,00000000), ref: 00487C48
                                                                                                                                                    • FindWindowA.USER32(00000000,00000000), ref: 00487C79
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FindSleepWindow
                                                                                                                                                    • String ID: CALLDLLPROC$CHARTOOEMBUFF$CREATEMUTEX$FINDWINDOWBYCLASSNAME$FINDWINDOWBYWINDOWNAME$FREEDLL$LOADDLL$OEMTOCHARBUFF$POSTBROADCASTMESSAGE$POSTMESSAGE$REGISTERWINDOWMESSAGE$SENDBROADCASTMESSAGE$SENDBROADCASTNOTIFYMESSAGE$SENDMESSAGE$SENDNOTIFYMESSAGE$SLEEP
                                                                                                                                                    • API String ID: 3078808852-3310373309
                                                                                                                                                    • Opcode ID: 6a5dd548a4d10776b66ca2ece86e5e7557a0fe8c4065f843ec33ee908e9f379a
                                                                                                                                                    • Instruction ID: 306b2178578eb4663268aad54c633cc6c061a1dc434e278cb6bea8e6286ebf43
                                                                                                                                                    • Opcode Fuzzy Hash: 6a5dd548a4d10776b66ca2ece86e5e7557a0fe8c4065f843ec33ee908e9f379a
                                                                                                                                                    • Instruction Fuzzy Hash: A8C163A0B0421017DB14BA3E8C4651F559AAF89708B61CD3FB446EB78BCE7DDC0A835E
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    • CreateMutexA.KERNEL32(0048EA70,00000001,00000000,00000000,00455C65,?,?,?,00000001,?,00455E7F,00000000,00455E95,?,00000000,0048F628), ref: 0045597D
                                                                                                                                                    • CreateFileMappingA.KERNEL32(000000FF,0048EA70,00000004,00000000,00002018,00000000), ref: 004559B5
                                                                                                                                                    • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00002018,00000000,00455C3B,?,0048EA70,00000001,00000000,00000000,00455C65,?,?,?), ref: 004559DC
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455AE9
                                                                                                                                                    • ReleaseMutex.KERNEL32(00000000,00000000,00000002,00000000,00000000,00002018,00000000,00455C3B,?,0048EA70,00000001,00000000,00000000,00455C65), ref: 00455A41
                                                                                                                                                      • Part of subcall function 00451868: GetLastError.KERNEL32(00000000,0045227D,00000005,00000000,004522B2,?,?,00000000,0048F628,00000004,00000000,00000000,00000000,?,0048D561,00000000), ref: 0045186B
                                                                                                                                                    • CloseHandle.KERNEL32(00455E7F,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455B00
                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00455E7F,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455B39
                                                                                                                                                    • GetLastError.KERNEL32(00000000,000000FF,00455E7F,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455B4B
                                                                                                                                                    • UnmapViewOfFile.KERNEL32(00000000,00455C42,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455C1D
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00455C42,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455C2C
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00455C42,00000000,00000000,00000000,00000000,00000001,04000000,00000000,00000000,00000044,?), ref: 00455C35
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateFileHandle$ErrorLastMutexView$LocalMappingObjectProcessReleaseSingleTimeUnmapWait
                                                                                                                                                    • String ID: CreateFileMapping$CreateMutex$CreateProcess$D$GetProcAddress$LoadLibrary$MapViewOfFile$OleInitialize$REGDLL failed with exit code 0x%x$REGDLL mutex wait failed (%d, %d)$REGDLL returned unknown result code %d$ReleaseMutex$Spawning _RegDLL.tmp$_RegDLL.tmp %u %u$_isetup\_RegDLL.tmp
                                                                                                                                                    • API String ID: 2549506919-351310198
                                                                                                                                                    • Opcode ID: 32bf783bec985a1d304a4025b03190207314cd54c1d582564c6d03f4c2c7a405
                                                                                                                                                    • Instruction ID: 710ac18db1f64c4ae3f8ffc26dedb219b859fe83e417be7d18897d92390f105f
                                                                                                                                                    • Opcode Fuzzy Hash: 32bf783bec985a1d304a4025b03190207314cd54c1d582564c6d03f4c2c7a405
                                                                                                                                                    • Instruction Fuzzy Hash: 7F91A470A007089BDB10EBA9C855BAEB7B4FF08305F50856BE804EB393D7789948CF59
                                                                                                                                                    APIs
                                                                                                                                                    • GetVersion.KERNEL32(?,00418FD4,00000000,?,?,?,00000001), ref: 0041F10A
                                                                                                                                                    • SetErrorMode.KERNEL32(00008000,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F126
                                                                                                                                                    • LoadLibraryA.KERNEL32(CTL3D32.DLL,00008000,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F132
                                                                                                                                                    • SetErrorMode.KERNEL32(00000000,CTL3D32.DLL,00008000,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F140
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dRegister), ref: 0041F170
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dUnregister), ref: 0041F199
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassCtl), ref: 0041F1AE
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dSubclassDlgEx), ref: 0041F1C3
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dDlgFramePaint), ref: 0041F1D8
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dCtlColorEx), ref: 0041F1ED
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dAutoSubclass), ref: 0041F202
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3dUnAutoSubclass), ref: 0041F217
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,Ctl3DColorChange), ref: 0041F22C
                                                                                                                                                    • GetProcAddress.KERNEL32(00000001,BtnWndProc3d), ref: 0041F241
                                                                                                                                                    • FreeLibrary.KERNEL32(00000001,?,00418FD4,00000000,?,?,?,00000001), ref: 0041F253
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$ErrorLibraryMode$FreeLoadVersion
                                                                                                                                                    • String ID: BtnWndProc3d$CTL3D32.DLL$Ctl3DColorChange$Ctl3dAutoSubclass$Ctl3dCtlColorEx$Ctl3dDlgFramePaint$Ctl3dRegister$Ctl3dSubclassCtl$Ctl3dSubclassDlgEx$Ctl3dUnAutoSubclass$Ctl3dUnregister
                                                                                                                                                    • API String ID: 2323315520-3614243559
                                                                                                                                                    • Opcode ID: 1757f5c62f9d192b9808821a44dbdc6ed3aaade5fd5476474320dc046a94001b
                                                                                                                                                    • Instruction ID: d9f07ed5420252f80b44eb015e678d49fa5d4c847a3f624be6496ad68d1101f5
                                                                                                                                                    • Opcode Fuzzy Hash: 1757f5c62f9d192b9808821a44dbdc6ed3aaade5fd5476474320dc046a94001b
                                                                                                                                                    • Instruction Fuzzy Hash: 9B31F0B5600644AADF01FBE6AC469AA3694B70A3187100D3FB548DB5B2F77D44568B1C
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000,?,0041A928,?), ref: 0041CA24
                                                                                                                                                    • 73A14C40.GDI32(?,00000000,?,0041A928,?), ref: 0041CA30
                                                                                                                                                    • 73A16180.GDI32(0041A928,?,00000001,00000001,00000000,00000000,0041CC46,?,?,00000000,?,0041A928,?), ref: 0041CA54
                                                                                                                                                    • 73A14C00.GDI32(?,0041A928,?,00000000,0041CC46,?,?,00000000,?,0041A928,?), ref: 0041CA64
                                                                                                                                                    • SelectObject.GDI32(0041CE20,00000000), ref: 0041CA7F
                                                                                                                                                    • FillRect.USER32(0041CE20,?,?), ref: 0041CABA
                                                                                                                                                    • SetTextColor.GDI32(0041CE20,00000000), ref: 0041CACF
                                                                                                                                                    • SetBkColor.GDI32(0041CE20,00000000), ref: 0041CAE6
                                                                                                                                                    • PatBlt.GDI32(0041CE20,00000000,00000000,0041A928,?,00FF0062), ref: 0041CAFC
                                                                                                                                                    • 73A14C40.GDI32(?,00000000,0041CBFF,?,0041CE20,00000000,?,0041A928,?,00000000,0041CC46,?,?,00000000,?,0041A928), ref: 0041CB0F
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041CB40
                                                                                                                                                    • 73A08830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,0041CBEE,?,?,00000000,0041CBFF,?,0041CE20,00000000,?,0041A928), ref: 0041CB58
                                                                                                                                                    • 73A022A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBEE,?,?,00000000,0041CBFF,?,0041CE20,00000000,?), ref: 0041CB61
                                                                                                                                                    • 73A08830.GDI32(0041CE20,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBEE,?,?,00000000,0041CBFF), ref: 0041CB70
                                                                                                                                                    • 73A022A0.GDI32(0041CE20,0041CE20,00000000,00000001,00000000,00000000,00000000,00000001,00000000,00000000,00000000,0041CBEE,?,?,00000000,0041CBFF), ref: 0041CB79
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0041CB92
                                                                                                                                                    • SetBkColor.GDI32(00000000,00000000), ref: 0041CBA9
                                                                                                                                                    • 73A14D40.GDI32(0041CE20,00000000,00000000,0041A928,?,00000000,00000000,00000000,00CC0020,00000000,00000000,00000000,0041CBEE,?,?,00000000), ref: 0041CBC5
                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 0041CBD2
                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041CBE8
                                                                                                                                                      • Part of subcall function 0041A03C: GetSysColor.USER32(?), ref: 0041A046
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$ObjectSelect$A022A08830Text$A16180A570DeleteFillRect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2377543522-0
                                                                                                                                                    • Opcode ID: 23ade55fb982df19fc37e4b905b5a377efb732c78859696189b05aeeb6191a28
                                                                                                                                                    • Instruction ID: 0bc61a8ca30a981f0d59abc380613d2dd03e2c4a36898044fbf93abba256d669
                                                                                                                                                    • Opcode Fuzzy Hash: 23ade55fb982df19fc37e4b905b5a377efb732c78859696189b05aeeb6191a28
                                                                                                                                                    • Instruction Fuzzy Hash: 1761F171A44608AFDF10EBE9DC86FDF77B8EF48704F10446AB504E7281D67CA9408B69
                                                                                                                                                    APIs
                                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(0048E788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DEBE
                                                                                                                                                    • GetVersion.KERNEL32(00000000,0042E068,?,0048E788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DEDB
                                                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll,CheckTokenMembership,00000000,0042E068,?,0048E788,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042DEF4
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DEFA
                                                                                                                                                    • FreeSid.ADVAPI32(00000000,0042E06F,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042E062
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressAllocateFreeHandleInitializeModuleProcVersion
                                                                                                                                                    • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                    • API String ID: 1717332306-1888249752
                                                                                                                                                    • Opcode ID: a4b1f5f14422e3ca3f73b14fefc8629afbc83c88b960c939f0125377b2d99dd9
                                                                                                                                                    • Instruction ID: 2f6765ec5f866ea47d282a6c21009e24887e37524e6a4a0bc91113b57b1c491d
                                                                                                                                                    • Opcode Fuzzy Hash: a4b1f5f14422e3ca3f73b14fefc8629afbc83c88b960c939f0125377b2d99dd9
                                                                                                                                                    • Instruction Fuzzy Hash: F551E371B44625AEDB10EAF69C42BBF77ACDB09704F500477B900F7182D9BD9901872D
                                                                                                                                                    APIs
                                                                                                                                                    • ShowWindow.USER32(?,00000005,00000000,0048D915,?,?,00000000,?,00000000,00000000,?,0048DC35,00000000,0048DC3F,?,00000000), ref: 0048D60F
                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,0048D915,?,?,00000000,?,00000000,00000000,?,0048DC35,00000000), ref: 0048D622
                                                                                                                                                    • ShowWindow.USER32(?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,0048D915,?,?,00000000,?,00000000,00000000), ref: 0048D632
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 0048D653
                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000,0048D915,?,?,00000000,?,00000000), ref: 0048D663
                                                                                                                                                      • Part of subcall function 0042D308: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D393,?,?,00000000,?,?,0048D054,00000000,0048D1E7,?,?,00000005), ref: 0042D33D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ShowWindow$CreateFileModuleMultipleMutexNameObjectsWait
                                                                                                                                                    • String ID: .lst$.msg$/REG$/REGU$Inno-Setup-RegSvr-Mutex$Setup
                                                                                                                                                    • API String ID: 2000705611-3672972446
                                                                                                                                                    • Opcode ID: 8929ac914d004877ad271a214da8a4c2ac8e2f263edb9159b026f0f1687d462e
                                                                                                                                                    • Instruction ID: 37b28bd7451e977fb54c92a4b3750ca7ea8e073d6d1103c4f4b388f3075d58e0
                                                                                                                                                    • Opcode Fuzzy Hash: 8929ac914d004877ad271a214da8a4c2ac8e2f263edb9159b026f0f1687d462e
                                                                                                                                                    • Instruction Fuzzy Hash: 0181C370E04244AFDB01FBA5C852BAFB7B5EB49304F51487BF800AB2D2D67C9805CB29
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00457AE6,?,?,?,?), ref: 00457998
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID: .chm$.chw$.fts$.gid$.hlp$Deleting file: %s$Failed to delete the file; it may be in use (%d).$Failed to strip read-only attribute.$Stripped read-only attribute.$The file appears to be in use (%d). Will delete on restart.
                                                                                                                                                    • API String ID: 1452528299-1593206319
                                                                                                                                                    • Opcode ID: 7362de476520fe28f9058911859b1b4b3b0344321b2eda4d2154fd1eb630a5ab
                                                                                                                                                    • Instruction ID: f7b77abe31879538ceee7930d0a09f17d958c6af1db67e2cd919c9b6c49bc4bb
                                                                                                                                                    • Opcode Fuzzy Hash: 7362de476520fe28f9058911859b1b4b3b0344321b2eda4d2154fd1eb630a5ab
                                                                                                                                                    • Instruction Fuzzy Hash: A161B270B082455BDB10EB69A8817AE7BA59B48309F50847BFC01EB383DB7C9E49C759
                                                                                                                                                    APIs
                                                                                                                                                    • 73A14C40.GDI32(00000000,?,00000000,?), ref: 0041B3A7
                                                                                                                                                    • 73A14C40.GDI32(00000000,00000000,?,00000000,?), ref: 0041B3B1
                                                                                                                                                    • GetObjectA.GDI32(?,00000018,00000004), ref: 0041B3C3
                                                                                                                                                    • 73A16180.GDI32(0000000B,?,00000001,00000001,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B3DA
                                                                                                                                                    • 73A0A570.USER32(00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B3E6
                                                                                                                                                    • 73A14C00.GDI32(00000000,0000000B,?,00000000,0041B43F,?,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B413
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,0041B446,00000000,0041B43F,?,00000000,?,00000018,00000004,00000000,00000000,?,00000000,?), ref: 0041B439
                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 0041B454
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B463
                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B48F
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041B49D
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B4AB
                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041B4B4
                                                                                                                                                    • DeleteDC.GDI32(?), ref: 0041B4BD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Object$Select$Delete$A16180A480A570Stretch
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3135053572-0
                                                                                                                                                    • Opcode ID: bdfd24820ffa190ffa6e5ff65337936c9d04770c1e1342dda2bcf554a444566f
                                                                                                                                                    • Instruction ID: e33297414afcf6542cc392d9efff39766b3fffd6ca5da56ef3a599dd686c2ce6
                                                                                                                                                    • Opcode Fuzzy Hash: bdfd24820ffa190ffa6e5ff65337936c9d04770c1e1342dda2bcf554a444566f
                                                                                                                                                    • Instruction Fuzzy Hash: 9141C171E40619AFDB10EBE9C845FEFB7B8EB08704F104466B614FB281D77869408BA8
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(00457CAE,00000000,00000000,?,00000000,?,00000000,00452D39,?,00457CAE,00000003,00000000,00000000,00452D70), ref: 00452BB9
                                                                                                                                                      • Part of subcall function 0042E638: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,0045163F,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E657
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(00457CAE,00000000,00000000,00000000,?,00000004,00000000,00452C83,?,00457CAE,00000000,00000000,?,00000000,?,00000000), ref: 00452C3D
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(00457CAE,00000000,00000000,00000000,?,00000004,00000000,00452C83,?,00457CAE,00000000,00000000,?,00000000,?,00000000), ref: 00452C6C
                                                                                                                                                    Strings
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452B10
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452AD7
                                                                                                                                                    • RegOpenKeyEx, xrefs: 00452B3C
                                                                                                                                                    • , xrefs: 00452B2A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: QueryValue$FormatMessageOpen
                                                                                                                                                    • String ID: $RegOpenKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                                                                    • API String ID: 2812809588-1577016196
                                                                                                                                                    • Opcode ID: 3032b77bd693c941fb84b0cde282a338af4145831cd572e8a1a18070b6d836f0
                                                                                                                                                    • Instruction ID: 11c75cf770e070d662cfd75468ba589839849d35c86e5109ae12d43e25aff3ec
                                                                                                                                                    • Opcode Fuzzy Hash: 3032b77bd693c941fb84b0cde282a338af4145831cd572e8a1a18070b6d836f0
                                                                                                                                                    • Instruction Fuzzy Hash: C0912475900208ABDB05DF95D942BDEB7BCEB09305F10446BF900F7292D7B9AE098B69
                                                                                                                                                    APIs
                                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 004564FF
                                                                                                                                                    • TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 0045651B
                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00456529
                                                                                                                                                    • GetExitCodeProcess.KERNEL32(?), ref: 0045653A
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456581
                                                                                                                                                    • Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 0045659D
                                                                                                                                                    Strings
                                                                                                                                                    • Helper process exited with failure code: 0x%x, xrefs: 00456567
                                                                                                                                                    • Helper process exited, but failed to get exit code., xrefs: 00456573
                                                                                                                                                    • Helper process exited., xrefs: 00456549
                                                                                                                                                    • Helper isn't responding; killing it., xrefs: 0045650B
                                                                                                                                                    • Stopping 64-bit helper process. (PID: %u), xrefs: 004564F1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandleProcess$CodeExitObjectSingleSleepTerminateWait
                                                                                                                                                    • String ID: Helper isn't responding; killing it.$Helper process exited with failure code: 0x%x$Helper process exited, but failed to get exit code.$Helper process exited.$Stopping 64-bit helper process. (PID: %u)
                                                                                                                                                    • API String ID: 3355656108-1243109208
                                                                                                                                                    • Opcode ID: 1c71e367c083ba3f25508a33a98788cb8d67c21057dec2a34fbd7e3299901d51
                                                                                                                                                    • Instruction ID: 924403a9692a20c31a41506dc372cce7d05dc03ffe61d55cfc841da12e7d3803
                                                                                                                                                    • Opcode Fuzzy Hash: 1c71e367c083ba3f25508a33a98788cb8d67c21057dec2a34fbd7e3299901d51
                                                                                                                                                    • Instruction Fuzzy Hash: 9F21AF70644B00AAC720EB7DD44575BB6D49F08305F81C92EB89AC7297E67CE8488B2A
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DBE4: RegCreateKeyExA.ADVAPI32(?,?,?,?,?,?,?,?,?), ref: 0042DC10
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,?,00000000,?,00000000,?,00000000,0045292B,?,00000000,004529EF), ref: 0045287B
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,00000000,00000004,00000000,00000001,?,00000000,?,00000000,0045292B,?,00000000,004529EF), ref: 004529B7
                                                                                                                                                      • Part of subcall function 0042E638: FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,0045163F,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 0042E657
                                                                                                                                                    Strings
                                                                                                                                                    • , xrefs: 004527DD
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 004527C3
                                                                                                                                                    • RegCreateKeyEx, xrefs: 004527EF
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\SharedDLLs, xrefs: 00452793
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateFormatMessageQueryValue
                                                                                                                                                    • String ID: $RegCreateKeyEx$Software\Microsoft\Windows\CurrentVersion\SharedDLLs$Software\Microsoft\Windows\CurrentVersion\SharedDLLs
                                                                                                                                                    • API String ID: 2481121983-1280779767
                                                                                                                                                    • Opcode ID: 5fa9abd6514dbdc13b437a9a936fa25f85297bb33b74e7909c5b97379e50ea20
                                                                                                                                                    • Instruction ID: e5b2b05114a45b6ea458d1843e2fc27f939523f4e2a6c83868d4647a0cfc885a
                                                                                                                                                    • Opcode Fuzzy Hash: 5fa9abd6514dbdc13b437a9a936fa25f85297bb33b74e7909c5b97379e50ea20
                                                                                                                                                    • Instruction Fuzzy Hash: 1F8110B5A00209AFDB01DFD5C941BEEB7B8EB49305F50452BF900F7282D778AE058B69
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00451C2C: CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048C28D,_iu,?,00000000,00451D66), ref: 00451D1B
                                                                                                                                                      • Part of subcall function 00451C2C: CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048C28D,_iu,?,00000000,00451D66), ref: 00451D2B
                                                                                                                                                    • CopyFileA.KERNEL32(00000000,00000000,00000000), ref: 0048C139
                                                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000080,00000000,0048C28D), ref: 0048C15A
                                                                                                                                                    • CreateWindowExA.USER32(00000000,STATIC,0048C29C,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0048C181
                                                                                                                                                    • SetWindowLongA.USER32(?,000000FC,0048BB10), ref: 0048C194
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,0048C260,?,?,000000FC,0048BB10,00000000,STATIC,0048C29C), ref: 0048C1C4
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 0048C238
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00000000,00000000,00000000,00000000,00000000,00000097,00000000,0048C260,?,?,000000FC,0048BB10,00000000), ref: 0048C244
                                                                                                                                                      • Part of subcall function 00451F7C: WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00452063
                                                                                                                                                    • 73A15CF0.USER32(?,0048C267,00000000,00000000,00000000,00000000,00000000,00000097,00000000,0048C260,?,?,000000FC,0048BB10,00000000,STATIC), ref: 0048C25A
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileWindow$CloseCreateHandle$AttributesCopyLongMultipleObjectsPrivateProfileStringWaitWrite
                                                                                                                                                    • String ID: /SECONDPHASE="%s" /FIRSTPHASEWND=$%x $STATIC
                                                                                                                                                    • API String ID: 170458502-2312673372
                                                                                                                                                    • Opcode ID: e0e7201ccdf1c8c884f546939fa5a283a93184af2bd95ea5c7e7943c2fbac553
                                                                                                                                                    • Instruction ID: 7839bcae197430feb5c610349d91d1663fd62cba91bc810cc279294322e66c48
                                                                                                                                                    • Opcode Fuzzy Hash: e0e7201ccdf1c8c884f546939fa5a283a93184af2bd95ea5c7e7943c2fbac553
                                                                                                                                                    • Instruction Fuzzy Hash: 98414471A04208AFDB00FBA5DC92F9E77B8EB09714F514976F500F72D2D7799A048B68
                                                                                                                                                    APIs
                                                                                                                                                    • GetActiveWindow.USER32 ref: 0042E954
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll), ref: 0042E968
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0042E975
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0042E982
                                                                                                                                                    • GetWindowRect.USER32(?,00000000), ref: 0042E9CE
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D), ref: 0042EA0C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                                                                    • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                                                                    • API String ID: 2610873146-3407710046
                                                                                                                                                    • Opcode ID: 3f5603775b4fc10dd0556651258305c547f48fbc32dd654b42b6ca2bcfb141a2
                                                                                                                                                    • Instruction ID: 0af0b40728300fdaf03afadc29c4b727e2047a8f6fac2f4a7bcbc8845938fe06
                                                                                                                                                    • Opcode Fuzzy Hash: 3f5603775b4fc10dd0556651258305c547f48fbc32dd654b42b6ca2bcfb141a2
                                                                                                                                                    • Instruction Fuzzy Hash: 6321D7717046145BD710DA65EC82F3F37D8EB84710F09062EF944AB3D2DA79EC048B59
                                                                                                                                                    APIs
                                                                                                                                                    • GetActiveWindow.USER32 ref: 0045D460
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll), ref: 0045D474
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0045D481
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0045D48E
                                                                                                                                                    • GetWindowRect.USER32(?,00000000), ref: 0045D4DA
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,0000001D,?,00000000), ref: 0045D518
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$AddressProc$ActiveHandleModuleRect
                                                                                                                                                    • String ID: ($GetMonitorInfoA$MonitorFromWindow$user32.dll
                                                                                                                                                    • API String ID: 2610873146-3407710046
                                                                                                                                                    • Opcode ID: ca5f80964ff50da5a68bbe4f9b231518c354eaa71f385e3320ed60a4bd4b41d8
                                                                                                                                                    • Instruction ID: e48a21de311d9bf3012ada18c5441f82a1ad829ba730a76b1587e0eeea20ad6e
                                                                                                                                                    • Opcode Fuzzy Hash: ca5f80964ff50da5a68bbe4f9b231518c354eaa71f385e3320ed60a4bd4b41d8
                                                                                                                                                    • Instruction Fuzzy Hash: 1B219576A016086BD710DAA48C45F3F3795DF88719F05062EFD84DB393E678DD088B59
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(00000000,00000129,00000000,00000000), ref: 0044C7F0
                                                                                                                                                    • LineDDA.GDI32(?,?,?,?,Function_0004C084,?), ref: 0044C941
                                                                                                                                                    • LineDDA.GDI32(?,?,?,?,Function_0004C084,?), ref: 0044C965
                                                                                                                                                    • DrawFrameControl.USER32(00000000,?,00000004,00000000), ref: 0044CA74
                                                                                                                                                      • Part of subcall function 0041AC44: FillRect.USER32(?,?,00000000), ref: 0041AC6C
                                                                                                                                                    • GetTextColor.GDI32(00000000), ref: 0044CB6F
                                                                                                                                                    • GetSysColor.USER32(00000011), ref: 0044CB91
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0044CB9F
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0044CBC9
                                                                                                                                                    • OffsetRect.USER32(00000000,00000000,?), ref: 0044CC6A
                                                                                                                                                    • InflateRect.USER32(?,00000001,00000001), ref: 0044CD3A
                                                                                                                                                    • SetTextColor.GDI32(00000000,?), ref: 0044CD55
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$Text$Rect$Line$ControlDrawFillFrameInflateMessageOffsetSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3787931423-0
                                                                                                                                                    • Opcode ID: 162f07869473a607e5fb27f2b863ca83b1d54f080d1e276273e9dbfa414abef9
                                                                                                                                                    • Instruction ID: 07f26109c0428e62de09795ffaf3a322f28b5910d5ecb99aa3d1d16f18510276
                                                                                                                                                    • Opcode Fuzzy Hash: 162f07869473a607e5fb27f2b863ca83b1d54f080d1e276273e9dbfa414abef9
                                                                                                                                                    • Instruction Fuzzy Hash: 14125E74A01148EFEB41DBA9C9C5BEEBBF5AF08304F1841A9E544E7352D738AE41CB58
                                                                                                                                                    APIs
                                                                                                                                                    • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,00000000,0045687F,?,00000000,004568E2,?,?,00000000,00000000), ref: 004566FD
                                                                                                                                                    • TransactNamedPipe.KERNEL32(?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456814,?,00000000,00000001,00000000,00000000,00000000,0045687F), ref: 0045675A
                                                                                                                                                    • GetLastError.KERNEL32(?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456814,?,00000000,00000001,00000000,00000000,00000000,0045687F), ref: 00456767
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,00000000,00000000,000000FF,000000FF), ref: 004567B3
                                                                                                                                                    • GetOverlappedResult.KERNEL32(?,?,00000000,00000001,004567ED,?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456814,?,00000000), ref: 004567D9
                                                                                                                                                    • GetLastError.KERNEL32(?,?,00000000,00000001,004567ED,?,-00000020,0000000C,-00002034,00000014,00000000,?,00000000,00456814,?,00000000), ref: 004567E0
                                                                                                                                                      • Part of subcall function 00451868: GetLastError.KERNEL32(00000000,0045227D,00000005,00000000,004522B2,?,?,00000000,0048F628,00000004,00000000,00000000,00000000,?,0048D561,00000000), ref: 0045186B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$CreateEventMultipleNamedObjectsOverlappedPipeResultTransactWait
                                                                                                                                                    • String ID: CreateEvent$TransactNamedPipe
                                                                                                                                                    • API String ID: 2182916169-3012584893
                                                                                                                                                    • Opcode ID: 511628138a9af1fffc2ca54018f242b020b50aef086158b94fbfa677a43831ca
                                                                                                                                                    • Instruction ID: 4c7e41cf0d7ae5d30b25b1bdee82e35d5194eecc75d7c0d841924595a3a69980
                                                                                                                                                    • Opcode Fuzzy Hash: 511628138a9af1fffc2ca54018f242b020b50aef086158b94fbfa677a43831ca
                                                                                                                                                    • Instruction Fuzzy Hash: 9E417D74A00608EFDB15DF95C981F9EB7F8EB0C704F5180AAF904E7292D6789E44CB68
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(OLEAUT32.DLL,UnRegisterTypeLib,00000000,004547F5,?,?,?,?), ref: 004546B8
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,OLEAUT32.DLL), ref: 004546BE
                                                                                                                                                    • LoadTypeLib.OLEAUT32(00000000,?), ref: 0045470B
                                                                                                                                                      • Part of subcall function 00451868: GetLastError.KERNEL32(00000000,0045227D,00000005,00000000,004522B2,?,?,00000000,0048F628,00000004,00000000,00000000,00000000,?,0048D561,00000000), ref: 0045186B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressErrorHandleLastLoadModuleProcType
                                                                                                                                                    • String ID: GetProcAddress$ITypeLib::GetLibAttr$LoadTypeLib$OLEAUT32.DLL$UnRegisterTypeLib$UnRegisterTypeLib
                                                                                                                                                    • API String ID: 1914119943-2711329623
                                                                                                                                                    • Opcode ID: 68ac724e57732a5ef26bd804bd8fec2ee262df524cce4a19ad0659e599439987
                                                                                                                                                    • Instruction ID: 78b55bfbedc7c5482babfabb83a62abfefd12265eb729d5917211dc13d959354
                                                                                                                                                    • Opcode Fuzzy Hash: 68ac724e57732a5ef26bd804bd8fec2ee262df524cce4a19ad0659e599439987
                                                                                                                                                    • Instruction Fuzzy Hash: B731C374A00604AFDB10EFAACC41E5B77BDEBCE7097118466F804DB662DB38D944C728
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,0042E341,?,?,00000000,00000000,0047776E,?,?,00000001,00000000,00000002,00000000,00477F42), ref: 0042E265
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042E26B
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,0042E341,?,?,00000000,00000000,0047776E), ref: 0042E2B9
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressCloseHandleModuleProc
                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                                                    • API String ID: 4190037839-2401316094
                                                                                                                                                    • Opcode ID: 80775962ef1de1f04fba14ff90e9629bb3050df367ac85f2afa35f0094534904
                                                                                                                                                    • Instruction ID: 80e2083dfbe67d1c7b43627eb169adc2d480171f24ca546da77c06970b05c30e
                                                                                                                                                    • Opcode Fuzzy Hash: 80775962ef1de1f04fba14ff90e9629bb3050df367ac85f2afa35f0094534904
                                                                                                                                                    • Instruction Fuzzy Hash: 1D215530B00229EBDB10EAA3DC51B9F77A8EB44315F90447BB501E7281DB7CDE019B58
                                                                                                                                                    APIs
                                                                                                                                                    • RectVisible.GDI32(?,?), ref: 00416DF7
                                                                                                                                                    • SaveDC.GDI32(?), ref: 00416E0B
                                                                                                                                                    • IntersectClipRect.GDI32(?,00000000,00000000,?,?), ref: 00416E2E
                                                                                                                                                    • RestoreDC.GDI32(?,?), ref: 00416E49
                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00416EC9
                                                                                                                                                    • FrameRect.USER32(?,?,?), ref: 00416EFC
                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00416F06
                                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00416F16
                                                                                                                                                    • FrameRect.USER32(?,?,?), ref: 00416F49
                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00416F53
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Rect$BrushCreateDeleteFrameObjectSolid$ClipIntersectRestoreSaveVisible
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 375863564-0
                                                                                                                                                    • Opcode ID: 2d530bd73c304f112faa4cd5d9512070450d880509641c7ed13b0f205e8aba23
                                                                                                                                                    • Instruction ID: 373b4cb3aef3e1a16ecbe9e2b2013132ab0d77f14efef333e8d983e2c339df12
                                                                                                                                                    • Opcode Fuzzy Hash: 2d530bd73c304f112faa4cd5d9512070450d880509641c7ed13b0f205e8aba23
                                                                                                                                                    • Instruction Fuzzy Hash: 8D514C712082449FDB54EF69C8C4B9777E8AF48314F16566AFD488B287C738EC81CB99
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B5E
                                                                                                                                                    • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B82
                                                                                                                                                    • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00404B9E
                                                                                                                                                    • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00404BBF
                                                                                                                                                    • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00404BE8
                                                                                                                                                    • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00404BF2
                                                                                                                                                    • GetStdHandle.KERNEL32(000000F5), ref: 00404C12
                                                                                                                                                    • GetFileType.KERNEL32(?,000000F5), ref: 00404C29
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,000000F5), ref: 00404C44
                                                                                                                                                    • GetLastError.KERNEL32(000000F5), ref: 00404C5E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1694776339-0
                                                                                                                                                    • Opcode ID: 19aab46d14617eeb7ff55053a6d2529793c5aca4f70347c4672e535beafe550a
                                                                                                                                                    • Instruction ID: 243fc86442b20f36379e50c59261f474f5b259432ffcb65c19c30b2a18794a22
                                                                                                                                                    • Opcode Fuzzy Hash: 19aab46d14617eeb7ff55053a6d2529793c5aca4f70347c4672e535beafe550a
                                                                                                                                                    • Instruction Fuzzy Hash: 2B41B2B02093009EF7305A648905B2776E5ABC0314F208A3FE3A6F66E0D77DEC858B5D
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemMenu.USER32(00000000,00000000), ref: 00422217
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F130,00000000,00000000,00000000), ref: 00422235
                                                                                                                                                    • DeleteMenu.USER32(00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 00422242
                                                                                                                                                    • DeleteMenu.USER32(00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0042224F
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000,00000000), ref: 0042225C
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000,0000F130,00000000,00000000), ref: 00422269
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000,00000007,00000400,00000000), ref: 00422276
                                                                                                                                                    • DeleteMenu.USER32(00000000,0000F120,00000000,00000000,0000F000,00000000,00000000,0000F020,00000000,00000000,0000F030,00000000,00000000,00000005,00000400,00000000), ref: 00422283
                                                                                                                                                    • EnableMenuItem.USER32(00000000,0000F020,00000001), ref: 004222A1
                                                                                                                                                    • EnableMenuItem.USER32(00000000,0000F030,00000001), ref: 004222BD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$Delete$EnableItem$System
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3985193851-0
                                                                                                                                                    • Opcode ID: dc2ea80951fe9ce63c82eec4278d9d3efa35f48831147c28f6fae4a7aea3166e
                                                                                                                                                    • Instruction ID: 0dc555760eb23990e168f5e73d866adde3542315bfaded5258ea6dcd035754b3
                                                                                                                                                    • Opcode Fuzzy Hash: dc2ea80951fe9ce63c82eec4278d9d3efa35f48831147c28f6fae4a7aea3166e
                                                                                                                                                    • Instruction Fuzzy Hash: 692132703417047AE720D724CD8FF9A7AD89B14B18F0444A5B6487F2D3C6F9AA404668
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042CAE0: CharPrevA.USER32(?,00000000,?,00000001,?,?,0042CC0E,00000000,0042CC34,?,00000001,?,?,00000000,?,0042CC86), ref: 0042CB08
                                                                                                                                                    • SHGetMalloc.SHELL32(?), ref: 0045C1EB
                                                                                                                                                    • GetActiveWindow.USER32 ref: 0045C24F
                                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 0045C263
                                                                                                                                                    • SHBrowseForFolder.SHELL32(?), ref: 0045C27A
                                                                                                                                                    • CoUninitialize.OLE32(0045C2BB,00000000,?,?,?,?,?,00000000,0045C33F), ref: 0045C28F
                                                                                                                                                    • SetActiveWindow.USER32(?,0045C2BB,00000000,?,?,?,?,?,00000000,0045C33F), ref: 0045C2A5
                                                                                                                                                    • SetActiveWindow.USER32(?,?,0045C2BB,00000000,?,?,?,?,?,00000000,0045C33F), ref: 0045C2AE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ActiveWindow$BrowseCharFolderInitializeMallocPrevUninitialize
                                                                                                                                                    • String ID: A
                                                                                                                                                    • API String ID: 1128911707-3554254475
                                                                                                                                                    • Opcode ID: 036de84f5d6a467aae8a43b6eeb0dc7aba825ebc9320c110753ae6665b078d1f
                                                                                                                                                    • Instruction ID: 6ceb26fb85bac15bc959ba65c80639602947ac9b35543aa89682498837f70cd4
                                                                                                                                                    • Opcode Fuzzy Hash: 036de84f5d6a467aae8a43b6eeb0dc7aba825ebc9320c110753ae6665b078d1f
                                                                                                                                                    • Instruction Fuzzy Hash: 81312F70E003089FDB00EFA6D886A9EBBF9EB08704F51447AF814E7252D7785A04CF59
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflateInit_), ref: 0045A195
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflate), ref: 0045A1A5
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflateEnd), ref: 0045A1B5
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,inflateReset), ref: 0045A1C5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc
                                                                                                                                                    • String ID: inflate$inflateEnd$inflateInit_$inflateReset
                                                                                                                                                    • API String ID: 190572456-3516654456
                                                                                                                                                    • Opcode ID: 3bf7286a66463856631d4979e79e578ff30af3c35f31498dbd1205ec2074e2c0
                                                                                                                                                    • Instruction ID: 4d3d890dc723861f13db6395896c487a27456cfa16dca570ba405f90b3c14af2
                                                                                                                                                    • Opcode Fuzzy Hash: 3bf7286a66463856631d4979e79e578ff30af3c35f31498dbd1205ec2074e2c0
                                                                                                                                                    • Instruction Fuzzy Hash: 4C014FB0500640DADB04DF66AC4572E3695E78A316F108A3FEB05952B3D37C04ADCF2E
                                                                                                                                                    APIs
                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041A99D
                                                                                                                                                    • 73A14D40.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020,?,00000000), ref: 0041A9D7
                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 0041A9EC
                                                                                                                                                    • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00CC0020), ref: 0041AA36
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0041AA41
                                                                                                                                                    • SetBkColor.GDI32(00000000,00FFFFFF), ref: 0041AA51
                                                                                                                                                    • StretchBlt.GDI32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,00E20746), ref: 0041AA90
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0041AA9A
                                                                                                                                                    • SetBkColor.GDI32(00000000,?), ref: 0041AAA7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$StretchText
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2984075790-0
                                                                                                                                                    • Opcode ID: 9763be554a25649a29db5595c64fb65967bde6cc01139e8cdbe8a0bd49800080
                                                                                                                                                    • Instruction ID: a9056279ea6706653b7762b5d1918432d0ed21d641511fba6a9f580fb915d475
                                                                                                                                                    • Opcode Fuzzy Hash: 9763be554a25649a29db5595c64fb65967bde6cc01139e8cdbe8a0bd49800080
                                                                                                                                                    • Instruction Fuzzy Hash: 8561C6B5A00105AFCB40EFADD985E9AB7F8EF09308B14856AF518DB252C734ED40CF69
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042D780: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D793
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000044,00000000,00000000,04000000,00000000,00000000,00000000,00455860,?, /s ",?,regsvr32.exe",?,00455860), ref: 004557D2
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseDirectoryHandleLocalSystemTime
                                                                                                                                                    • String ID: /s "$ /u$0x%x$CreateProcess$D$Spawning 32-bit RegSvr32: $Spawning 64-bit RegSvr32: $regsvr32.exe"
                                                                                                                                                    • API String ID: 3056626195-1862435767
                                                                                                                                                    • Opcode ID: 016fff80da410e36ac3282bdd5e6e8b1eba990e0d29eaf5279ed6e54f07cc787
                                                                                                                                                    • Instruction ID: 668142088920a7474f5a4fc6baec131f675cf9e96f3b7cdd4543ab6606308c4e
                                                                                                                                                    • Opcode Fuzzy Hash: 016fff80da410e36ac3282bdd5e6e8b1eba990e0d29eaf5279ed6e54f07cc787
                                                                                                                                                    • Instruction Fuzzy Hash: 22411970A00708ABDB11EFD6CC91B9DB7B9EF44305F50447BB804BB296D778AA09CB59
                                                                                                                                                    APIs
                                                                                                                                                    • OffsetRect.USER32(?,00000001,00000001), ref: 0044C69D
                                                                                                                                                    • GetSysColor.USER32(00000014), ref: 0044C6A4
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0044C6BC
                                                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C6E5
                                                                                                                                                    • OffsetRect.USER32(?,000000FF,000000FF), ref: 0044C6EF
                                                                                                                                                    • GetSysColor.USER32(00000010), ref: 0044C6F6
                                                                                                                                                    • SetTextColor.GDI32(00000000,00000000), ref: 0044C70E
                                                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C737
                                                                                                                                                    • DrawTextA.USER32(00000000,00000000,00000000), ref: 0044C762
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Text$Color$Draw$OffsetRect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1005981011-0
                                                                                                                                                    • Opcode ID: b3537fb242d8b7ab794fb71d0597c1b29de91112c6c0a88b9941b0d5558c02b1
                                                                                                                                                    • Instruction ID: 871493c5d8b0256730e50f677fca3f4276f3227a00fdff1271d472b9d0e0a2a7
                                                                                                                                                    • Opcode Fuzzy Hash: b3537fb242d8b7ab794fb71d0597c1b29de91112c6c0a88b9941b0d5558c02b1
                                                                                                                                                    • Instruction Fuzzy Hash: AB21A0742415046FC710FB2ACD8AE9BBBDCDF19315B00457AB958FB3A3C678DE448A68
                                                                                                                                                    APIs
                                                                                                                                                    • ShellExecuteEx.SHELL32(?), ref: 0045342C
                                                                                                                                                    • GetLastError.KERNEL32(00000000,004534AD,?,?,?,00000001), ref: 0045343D
                                                                                                                                                    • WaitForInputIdle.USER32(?,000000FF), ref: 0045345C
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 0045347C
                                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00453489
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00000000,004534AD,?,?,?,00000001), ref: 00453492
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Wait$CloseCodeErrorExecuteExitHandleIdleInputLastMultipleObjectsProcessShell
                                                                                                                                                    • String ID: <
                                                                                                                                                    • API String ID: 35504260-4251816714
                                                                                                                                                    • Opcode ID: cb83176401f6c4cd582b70e1be43456bf22dffdcb66fabc70813abc5eada3193
                                                                                                                                                    • Instruction ID: c8f5c582c69a185e48b9debb62434bc0b28c6b3190209a1183e5e8841978544e
                                                                                                                                                    • Opcode Fuzzy Hash: cb83176401f6c4cd582b70e1be43456bf22dffdcb66fabc70813abc5eada3193
                                                                                                                                                    • Instruction Fuzzy Hash: 9E317270A00209ABDF11EFA9D845A9F7BE8AF05355F10453AB854E73C2D77C9A04CB54
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,00469CA9,?,?,?,?,00000000), ref: 00469C13
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000001,00000000,00000001,?,00000002,00000000,00000000,00469CA9), ref: 00469C2A
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    • AddFontResourceA.GDI32(00000000), ref: 00469C47
                                                                                                                                                    • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 00469C5B
                                                                                                                                                    Strings
                                                                                                                                                    • Failed to open Fonts registry key., xrefs: 00469C31
                                                                                                                                                    • Failed to set value in Fonts registry key., xrefs: 00469C1C
                                                                                                                                                    • AddFontResource, xrefs: 00469C65
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseFontLocalMessageNotifyOpenResourceSendTimeValue
                                                                                                                                                    • String ID: AddFontResource$Failed to open Fonts registry key.$Failed to set value in Fonts registry key.
                                                                                                                                                    • API String ID: 2144475154-649663873
                                                                                                                                                    • Opcode ID: e04f23ae531e88cdaef08651cb908a4e1a6a9fb69c251eaacbecb11b9dbbc7eb
                                                                                                                                                    • Instruction ID: 34a06ada0e78f5f9b54380f7bc7b9d843d068f1a195b39ed9588e7f274964b56
                                                                                                                                                    • Opcode Fuzzy Hash: e04f23ae531e88cdaef08651cb908a4e1a6a9fb69c251eaacbecb11b9dbbc7eb
                                                                                                                                                    • Instruction Fuzzy Hash: D42192747406047BE710FBA69D42B6E779C9B44744F50447BBD00EB2C2EABC9E01966E
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                      • Part of subcall function 0044F988: SetEndOfFile.KERNEL32(?,?,004592FD,00000000,004594A0,?,00000000,00000002,00000002), ref: 0044F98F
                                                                                                                                                      • Part of subcall function 00406EE8: DeleteFileA.KERNEL32(00000000,0048F628,0048D89E,00000000,0048D8F3,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EF3
                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,?), ref: 0048BBE4
                                                                                                                                                    • OpenProcess.KERNEL32(001F0000,00000000,?,00000000,?), ref: 0048BBF4
                                                                                                                                                    • SendMessageA.USER32(00000000,0000054D,00000000,00000000), ref: 0048BC0A
                                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,00000000,0000054D,00000000,00000000,001F0000,00000000,?,00000000,?), ref: 0048BC12
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,000000FF,00000000,0000054D,00000000,00000000,001F0000,00000000,?,00000000,?), ref: 0048BC18
                                                                                                                                                    • Sleep.KERNEL32(000001F4,00000000,00000000,000000FF,00000000,0000054D,00000000,00000000,001F0000,00000000,?,00000000,?), ref: 0048BC22
                                                                                                                                                    Strings
                                                                                                                                                    • Deleting Uninstall data files., xrefs: 0048BB63
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FileProcess$CloseDeleteHandleLocalMessageObjectOpenSendSingleSleepThreadTimeWaitWindow
                                                                                                                                                    • String ID: Deleting Uninstall data files.
                                                                                                                                                    • API String ID: 2572021473-2568741658
                                                                                                                                                    • Opcode ID: e5c09e7293a5ff47414c0bae08d37abffaae5354862190d6ead28097e203f47d
                                                                                                                                                    • Instruction ID: ef1d172303a259d09d19a4eb890201be45307ddd3520d78bbdc2739676507261
                                                                                                                                                    • Opcode Fuzzy Hash: e5c09e7293a5ff47414c0bae08d37abffaae5354862190d6ead28097e203f47d
                                                                                                                                                    • Instruction Fuzzy Hash: 76216071314304AFE761F77AEC92F2E7698E748718F50493BB904961E2DA78AC408B6C
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 004163F4: GetClassInfoA.USER32(00400000,?,?), ref: 00416463
                                                                                                                                                      • Part of subcall function 004163F4: UnregisterClassA.USER32(?,00400000), ref: 0041648F
                                                                                                                                                      • Part of subcall function 004163F4: RegisterClassA.USER32(?), ref: 004164B2
                                                                                                                                                    • GetVersion.KERNEL32 ref: 0045D8C4
                                                                                                                                                    • SendMessageA.USER32(00000000,0000112C,00000004,00000004), ref: 0045D902
                                                                                                                                                    • SHGetFileInfo.SHELL32(0045D9A0,00000000,?,00000160,00004011), ref: 0045D91F
                                                                                                                                                    • LoadCursorA.USER32(00000000,00007F02), ref: 0045D93D
                                                                                                                                                    • SetCursor.USER32(00000000,00000000,00007F02,0045D9A0,00000000,?,00000160,00004011), ref: 0045D943
                                                                                                                                                    • SetCursor.USER32(?,0045D983,00007F02,0045D9A0,00000000,?,00000160,00004011), ref: 0045D976
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClassCursor$Info$FileLoadMessageRegisterSendUnregisterVersion
                                                                                                                                                    • String ID: Explorer
                                                                                                                                                    • API String ID: 2594429197-512347832
                                                                                                                                                    • Opcode ID: e91849e0618d858d9194317a1a4038b08b961e524554fbfaf58e2b90370e84dd
                                                                                                                                                    • Instruction ID: f84993560f39c0634edb85e0f01e9d31c205d0b219b59aa2db0e2658bca57fc4
                                                                                                                                                    • Opcode Fuzzy Hash: e91849e0618d858d9194317a1a4038b08b961e524554fbfaf58e2b90370e84dd
                                                                                                                                                    • Instruction Fuzzy Hash: 66210DB1B443047AE720BB759C47B9B76989F08709F50447FFA05EA2C3D9BD4C09865C
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00457156,?,00000000,?,00000000), ref: 0045709A
                                                                                                                                                      • Part of subcall function 00452620: FindClose.KERNEL32(000000FF,00452716), ref: 00452705
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    Strings
                                                                                                                                                    • Failed to delete directory (%d). Will delete on restart (if empty)., xrefs: 0045710F
                                                                                                                                                    • Not stripping read-only attribute because the directory does not appear to be empty., xrefs: 00457074
                                                                                                                                                    • Deleting directory: %s, xrefs: 00457023
                                                                                                                                                    • Failed to delete directory (%d). Will retry later., xrefs: 004570B3
                                                                                                                                                    • Failed to delete directory (%d)., xrefs: 00457130
                                                                                                                                                    • Stripped read-only attribute., xrefs: 0045705C
                                                                                                                                                    • Failed to strip read-only attribute., xrefs: 00457068
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseErrorFindLastLocalTime
                                                                                                                                                    • String ID: Deleting directory: %s$Failed to delete directory (%d).$Failed to delete directory (%d). Will delete on restart (if empty).$Failed to delete directory (%d). Will retry later.$Failed to strip read-only attribute.$Not stripping read-only attribute because the directory does not appear to be empty.$Stripped read-only attribute.
                                                                                                                                                    • API String ID: 3419951142-1448842058
                                                                                                                                                    • Opcode ID: e3f18493a9dc4356e0bd90b9fc6423e8710d3d0470f0641720c74ffeec107be8
                                                                                                                                                    • Instruction ID: e7510856a5bd63b3272ba8fdda5cf88a4932d2c12bc69fe274495a2ac2fcb9de
                                                                                                                                                    • Opcode Fuzzy Hash: e3f18493a9dc4356e0bd90b9fc6423e8710d3d0470f0641720c74ffeec107be8
                                                                                                                                                    • Instruction Fuzzy Hash: DA41F530A086449ACB14DFAA98013AEB6E65B45306F5185BFBC05E7393D7BC8E0DC75A
                                                                                                                                                    APIs
                                                                                                                                                    • GetCapture.USER32 ref: 00422E88
                                                                                                                                                    • GetCapture.USER32 ref: 00422E97
                                                                                                                                                    • SendMessageA.USER32(00000000,0000001F,00000000,00000000), ref: 00422E9D
                                                                                                                                                    • ReleaseCapture.USER32 ref: 00422EA2
                                                                                                                                                    • GetActiveWindow.USER32 ref: 00422EB1
                                                                                                                                                    • SendMessageA.USER32(00000000,0000B000,00000000,00000000), ref: 00422F30
                                                                                                                                                    • SendMessageA.USER32(00000000,0000B001,00000000,00000000), ref: 00422F94
                                                                                                                                                    • GetActiveWindow.USER32 ref: 00422FA3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CaptureMessageSend$ActiveWindow$Release
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 862346643-0
                                                                                                                                                    • Opcode ID: 17b80066470d9629b40eb65c1369ae5239412fa7006ec153d7f7e8c348157a78
                                                                                                                                                    • Instruction ID: 61331741e1a9d32dfd914a534bb7b7a1458fc2215028607276cfa4a9f0666116
                                                                                                                                                    • Opcode Fuzzy Hash: 17b80066470d9629b40eb65c1369ae5239412fa7006ec153d7f7e8c348157a78
                                                                                                                                                    • Instruction Fuzzy Hash: 96415670B00254AFD750EB6ADA42B9E77F5EF09304F5140BAF440EB2A2D7B85E41DB58
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000), ref: 0042946E
                                                                                                                                                    • GetTextMetricsA.GDI32(00000000), ref: 00429477
                                                                                                                                                      • Part of subcall function 0041A1CC: CreateFontIndirectA.GDI32(?), ref: 0041A28B
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00429486
                                                                                                                                                    • GetTextMetricsA.GDI32(00000000,?), ref: 00429493
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0042949A
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 004294A2
                                                                                                                                                    • GetSystemMetrics.USER32(00000006), ref: 004294C7
                                                                                                                                                    • GetSystemMetrics.USER32(00000006), ref: 004294E1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Metrics$ObjectSelectSystemText$A480A570CreateFontIndirect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 361401722-0
                                                                                                                                                    • Opcode ID: 23f1bc0c727ee9f77e6f489ff04873a24ebfd5f713f10d19075d6d31f4be828a
                                                                                                                                                    • Instruction ID: d39c3b8cedb85ddee27945d09177e972c60518b1d53f70601292aced946c6937
                                                                                                                                                    • Opcode Fuzzy Hash: 23f1bc0c727ee9f77e6f489ff04873a24ebfd5f713f10d19075d6d31f4be828a
                                                                                                                                                    • Instruction Fuzzy Hash: 500104513087503AE7107A7ADCC6F6B26C8DB8434CF44053BF646DA3C3D56C9C41872A
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000,?,0041903D,0048DCD1), ref: 0041DE0B
                                                                                                                                                    • 73A14620.GDI32(00000000,0000005A,00000000,?,0041903D,0048DCD1), ref: 0041DE15
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,00000000,0000005A,00000000,?,0041903D,0048DCD1), ref: 0041DE22
                                                                                                                                                    • MulDiv.KERNEL32(00000008,00000060,00000048), ref: 0041DE31
                                                                                                                                                    • GetStockObject.GDI32(00000007), ref: 0041DE3F
                                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 0041DE4B
                                                                                                                                                    • GetStockObject.GDI32(0000000D), ref: 0041DE57
                                                                                                                                                    • LoadIconA.USER32(00000000,00007F00), ref: 0041DE68
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ObjectStock$A14620A480A570IconLoad
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2920975243-0
                                                                                                                                                    • Opcode ID: b001289e577f4548cbbd651e21da946ecebc771b89fe2a672f2df9ecb584a152
                                                                                                                                                    • Instruction ID: 93c722843342e57aeca8888d365bffc1acb5eff67fb6fd0c7f9653bc9279ffa7
                                                                                                                                                    • Opcode Fuzzy Hash: b001289e577f4548cbbd651e21da946ecebc771b89fe2a672f2df9ecb584a152
                                                                                                                                                    • Instruction Fuzzy Hash: 7E112BB06442019EE340BFB56C9276E3790EB54708F10453FF604BF2E2E6791C598B6E
                                                                                                                                                    APIs
                                                                                                                                                    • LoadCursorA.USER32(00000000,00007F02), ref: 0045DDA8
                                                                                                                                                    • SetCursor.USER32(00000000,00000000,00007F02,00000000,0045DE3D), ref: 0045DDAE
                                                                                                                                                    • SetCursor.USER32(?,0045DE25,00007F02,00000000,0045DE3D), ref: 0045DE18
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Cursor$Load
                                                                                                                                                    • String ID: $ $Internal error: Item already expanding
                                                                                                                                                    • API String ID: 1675784387-1948079669
                                                                                                                                                    • Opcode ID: 39b95f3cc0a8b9166b63294a168ed62df7465f5245ad47c0cb614c53f2bc52d9
                                                                                                                                                    • Instruction ID: 47fd772c06e249c7ddb6849c30c983d1bafec2352ed9edd8cdf6708fe5ab0d05
                                                                                                                                                    • Opcode Fuzzy Hash: 39b95f3cc0a8b9166b63294a168ed62df7465f5245ad47c0cb614c53f2bc52d9
                                                                                                                                                    • Instruction Fuzzy Hash: B7B1A030A00644DFDB25DF29C585B9EBBF1AF05705F1884AAE8459B793C77CAE48CB18
                                                                                                                                                    APIs
                                                                                                                                                    • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00452063
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: PrivateProfileStringWrite
                                                                                                                                                    • String ID: .tmp$MoveFileEx$NUL$WININIT.INI$[rename]
                                                                                                                                                    • API String ID: 390214022-3304407042
                                                                                                                                                    • Opcode ID: b60cf4a4e6bb14c7772f8e3b7af2945edceb714bfc6c2b864953a2ed259058ec
                                                                                                                                                    • Instruction ID: 4e2d304ab99e232e525d75e2199f44beb043213359159d3852ae2ebd11ffc70b
                                                                                                                                                    • Opcode Fuzzy Hash: b60cf4a4e6bb14c7772f8e3b7af2945edceb714bfc6c2b864953a2ed259058ec
                                                                                                                                                    • Instruction Fuzzy Hash: 8B91F134A001099BDB01EBA5C982BDEB7B5EF49705F508467F900B7292D77CAE49CB58
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemDefaultLCID.KERNEL32(00000000,00408900,?,?,?,?,00000000,00000000,00000000,?,00409907,00000000,0040991A), ref: 004086D2
                                                                                                                                                      • Part of subcall function 00408500: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0048F4C0,00000001,?,004085CB,?,00000000,004086AA), ref: 0040851E
                                                                                                                                                      • Part of subcall function 0040854C: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040874E,?,?,?,00000000,00408900), ref: 0040855F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: InfoLocale$DefaultSystem
                                                                                                                                                    • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                                                    • API String ID: 1044490935-665933166
                                                                                                                                                    • Opcode ID: 1e705da47985ffa4922a367eb7baaddd681388b94d020ec690b26d485f6814a1
                                                                                                                                                    • Instruction ID: e4dac29d349118f62fd6774a3e23bf456a699e18f87bd38fc5d8080b6a40e551
                                                                                                                                                    • Opcode Fuzzy Hash: 1e705da47985ffa4922a367eb7baaddd681388b94d020ec690b26d485f6814a1
                                                                                                                                                    • Instruction Fuzzy Hash: 04514A34B001086BD701FAA98D41B9F7769DB94704F50D87FB181BB7C6CA3CCA098B59
                                                                                                                                                    APIs
                                                                                                                                                    • GetVersion.KERNEL32(00000000,004118DD), ref: 00411770
                                                                                                                                                    • InsertMenuItemA.USER32(?,000000FF,00000001,0000002C), ref: 0041182E
                                                                                                                                                      • Part of subcall function 00411A90: CreatePopupMenu.USER32 ref: 00411AAA
                                                                                                                                                    • InsertMenuA.USER32(?,000000FF,?,?,00000000), ref: 004118BA
                                                                                                                                                      • Part of subcall function 00411A90: CreateMenu.USER32 ref: 00411AB4
                                                                                                                                                    • InsertMenuA.USER32(?,000000FF,?,00000000,00000000), ref: 004118A1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$Insert$Create$ItemPopupVersion
                                                                                                                                                    • String ID: ,$?
                                                                                                                                                    • API String ID: 2359071979-2308483597
                                                                                                                                                    • Opcode ID: e1fb53b035570fa2222cb30ffd958d27a6b36b20176d252f81fa281313642444
                                                                                                                                                    • Instruction ID: 0334ad3b68887629b9a54eb4b7d8b43aeaa35efcad7df6a84d4f30841fb17169
                                                                                                                                                    • Opcode Fuzzy Hash: e1fb53b035570fa2222cb30ffd958d27a6b36b20176d252f81fa281313642444
                                                                                                                                                    • Instruction Fuzzy Hash: 5F51F674A101049BEB10EF76DC81AEE7BF9AF09344B15857AFA04E73A2D738D9418B58
                                                                                                                                                    APIs
                                                                                                                                                    • GetObjectA.GDI32(?,00000018,?), ref: 0041BF0C
                                                                                                                                                    • GetObjectA.GDI32(?,00000018,?), ref: 0041BF1B
                                                                                                                                                    • GetBitmapBits.GDI32(?,?,?), ref: 0041BF6C
                                                                                                                                                    • GetBitmapBits.GDI32(?,?,?), ref: 0041BF7A
                                                                                                                                                    • DeleteObject.GDI32(?), ref: 0041BF83
                                                                                                                                                    • DeleteObject.GDI32(?), ref: 0041BF8C
                                                                                                                                                    • CreateIcon.USER32(00400000,?,?,?,?,?,?), ref: 0041BFA9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Object$BitmapBitsDelete$CreateIcon
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1030595962-0
                                                                                                                                                    • Opcode ID: 6ab8290f6721c08eb991d3024aa311dd4da3b1cfc13afef1c50b3c3246a1cd75
                                                                                                                                                    • Instruction ID: 9d220f5870bbd12f3265014d348204a50707938c1f023c9dfc9dc97e0db48908
                                                                                                                                                    • Opcode Fuzzy Hash: 6ab8290f6721c08eb991d3024aa311dd4da3b1cfc13afef1c50b3c3246a1cd75
                                                                                                                                                    • Instruction Fuzzy Hash: 3C510575E00619AFCB14DFA9C8819EEB7F9EF48314B11842AF914E7391D738AD81CB64
                                                                                                                                                    APIs
                                                                                                                                                    • SetStretchBltMode.GDI32(00000000,00000003), ref: 0041CEE2
                                                                                                                                                    • 73A14620.GDI32(00000000,00000026), ref: 0041CF01
                                                                                                                                                    • 73A08830.GDI32(?,?,00000001,00000000,00000026), ref: 0041CF67
                                                                                                                                                    • 73A022A0.GDI32(?,?,?,00000001,00000000,00000026), ref: 0041CF76
                                                                                                                                                    • StretchBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,00000000,?,?), ref: 0041CFE0
                                                                                                                                                    • StretchDIBits.GDI32(?,?,?,?,?,00000000,00000000,00000000,?,?,?,00000000,?), ref: 0041D01E
                                                                                                                                                    • 73A08830.GDI32(?,?,00000001,0041D050,00000000,00000026), ref: 0041D043
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Stretch$A08830$A022A14620BitsMode
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2733548868-0
                                                                                                                                                    • Opcode ID: 8c6f3b607d64d37a2042fe91b5d4bbbfb39ec59a86ccb9df25baee173d6c50e6
                                                                                                                                                    • Instruction ID: dd46121b725e3b42f225da0c334f71b23089d65068998a5a38c8dd7487c11b3e
                                                                                                                                                    • Opcode Fuzzy Hash: 8c6f3b607d64d37a2042fe91b5d4bbbfb39ec59a86ccb9df25baee173d6c50e6
                                                                                                                                                    • Instruction Fuzzy Hash: 11513CB0644600AFDB14DFA9C985F9BBBF9AF08304F14459AB944D7392C778ED81CB58
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(00000000,?,?), ref: 00454A92
                                                                                                                                                      • Part of subcall function 00424260: GetWindowTextA.USER32(?,?,00000100), ref: 00424280
                                                                                                                                                      • Part of subcall function 0041EE88: GetCurrentThreadId.KERNEL32 ref: 0041EED7
                                                                                                                                                      • Part of subcall function 0041EE88: 73A15940.USER32(00000000,0041EE38,00000000,00000000,0041EEF4,?,00000000,0041EF2B,?,0042E6D8,?,00000001), ref: 0041EEDD
                                                                                                                                                      • Part of subcall function 004242A8: SetWindowTextA.USER32(?,00000000), ref: 004242C0
                                                                                                                                                    • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00454AF9
                                                                                                                                                    • TranslateMessage.USER32(?), ref: 00454B17
                                                                                                                                                    • DispatchMessageA.USER32(?), ref: 00454B20
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Message$TextWindow$A15940CurrentDispatchSendThreadTranslate
                                                                                                                                                    • String ID: [Paused]
                                                                                                                                                    • API String ID: 1715372110-4230553315
                                                                                                                                                    • Opcode ID: e83041b643d5c00cf529802f92d50be635d5933b916d70c92f752238d6325057
                                                                                                                                                    • Instruction ID: c6278e554f735680dec37aab739c8584428bf0bcf03b11cd4b568db5991b3be2
                                                                                                                                                    • Opcode Fuzzy Hash: e83041b643d5c00cf529802f92d50be635d5933b916d70c92f752238d6325057
                                                                                                                                                    • Instruction Fuzzy Hash: 8131E830904244AEDB01DBB6DC41BDE7BB8DB49318F5144BBE800E7692D67CE949CB68
                                                                                                                                                    APIs
                                                                                                                                                    • GetCursor.USER32(00000000,0046551F), ref: 0046549C
                                                                                                                                                    • LoadCursorA.USER32(00000000,00007F02), ref: 004654AA
                                                                                                                                                    • SetCursor.USER32(00000000,00000000,00007F02,00000000,0046551F), ref: 004654B0
                                                                                                                                                    • Sleep.KERNEL32(000002EE,00000000,00000000,00007F02,00000000,0046551F), ref: 004654BA
                                                                                                                                                    • SetCursor.USER32(00000000,000002EE,00000000,00000000,00007F02,00000000,0046551F), ref: 004654C0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Cursor$LoadSleep
                                                                                                                                                    • String ID: CheckPassword
                                                                                                                                                    • API String ID: 4023313301-1302249611
                                                                                                                                                    • Opcode ID: df73c6b1d4aaace0fe015eae2069d9080f1e303ef510efeb9e4f9c0003a37a70
                                                                                                                                                    • Instruction ID: 826988ba3a19f4a7ef0b4daf9ec93b5ee07885d8aae0c5710a18fc18fb0aefb6
                                                                                                                                                    • Opcode Fuzzy Hash: df73c6b1d4aaace0fe015eae2069d9080f1e303ef510efeb9e4f9c0003a37a70
                                                                                                                                                    • Instruction Fuzzy Hash: 04318430640604AFD711DF79C88EB9E7BE5AF45304F5580B6F8049B3A2EB789D40CB59
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0041C02C: GetObjectA.GDI32(?,00000018), ref: 0041C039
                                                                                                                                                    • GetFocus.USER32 ref: 0041C14C
                                                                                                                                                    • 73A0A570.USER32(?), ref: 0041C158
                                                                                                                                                    • 73A08830.GDI32(?,?,00000000,00000000,0041C1D7,?,?), ref: 0041C179
                                                                                                                                                    • 73A022A0.GDI32(?,?,?,00000000,00000000,0041C1D7,?,?), ref: 0041C185
                                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,?,?,00000000), ref: 0041C19C
                                                                                                                                                    • 73A08830.GDI32(?,00000000,00000000,0041C1DE,?,?), ref: 0041C1C4
                                                                                                                                                    • 73A0A480.USER32(?,?,0041C1DE,?,?), ref: 0041C1D1
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A08830$A022A480A570BitsFocusObject
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1424713005-0
                                                                                                                                                    • Opcode ID: 1462acd3ed839de1fb4952b928c309763a0029310ede000dc95b9cba959b1f97
                                                                                                                                                    • Instruction ID: 69d2c45fc0f514358a07e38578509ebc160661b28a2a6d3b67b6b30d0c7fd41f
                                                                                                                                                    • Opcode Fuzzy Hash: 1462acd3ed839de1fb4952b928c309763a0029310ede000dc95b9cba959b1f97
                                                                                                                                                    • Instruction Fuzzy Hash: B6113A71A84604BFDB10EBE9CC85FAFB7FCEF48700F54446AB514E7281D67899408B68
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemMetrics.USER32(0000000E), ref: 00418C54
                                                                                                                                                    • GetSystemMetrics.USER32(0000000D), ref: 00418C5C
                                                                                                                                                    • 6F522980.COMCTL32(00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418C62
                                                                                                                                                      • Part of subcall function 00409950: 6F51C400.COMCTL32(0048F628,000000FF,00000000,00418C90,00000000,00418CEC,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00409954
                                                                                                                                                    • 6F58CB00.COMCTL32(0048F628,00000000,00000000,00000000,00000000,00418CEC,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001,00000000), ref: 00418CB2
                                                                                                                                                    • 6F58C740.COMCTL32(00000000,?,0048F628,00000000,00000000,00000000,00000000,00418CEC,?,00000000,0000000D,00000000,0000000E,00000001,00000001,00000001), ref: 00418CBD
                                                                                                                                                    • 6F58CB00.COMCTL32(0048F628,00000001,?,?,00000000,?,0048F628,00000000,00000000,00000000,00000000,00418CEC,?,00000000,0000000D,00000000), ref: 00418CD0
                                                                                                                                                    • 6F520860.COMCTL32(0048F628,00418CF3,?,00000000,?,0048F628,00000000,00000000,00000000,00000000,00418CEC,?,00000000,0000000D,00000000,0000000E), ref: 00418CE6
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MetricsSystem$C400C740F520860F522980
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2856677924-0
                                                                                                                                                    • Opcode ID: 3f7400f8109769f56864c3e5e68a0cce4892016e89210e5e12579846faa68825
                                                                                                                                                    • Instruction ID: a15bd130fbd068cc5afb6071f2cc5479729ba946ab0df199208bf8fc2813ae09
                                                                                                                                                    • Opcode Fuzzy Hash: 3f7400f8109769f56864c3e5e68a0cce4892016e89210e5e12579846faa68825
                                                                                                                                                    • Instruction Fuzzy Hash: 56115471B44204BBDB10EBA5DC82F5E73B8EB08704F50447EBA04FB2D2E9799E408758
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,0047A484), ref: 0047A469
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                    • String ID: LanmanNT$ProductType$ServerNT$System\CurrentControlSet\Control\ProductOptions$WinNT
                                                                                                                                                    • API String ID: 47109696-2530820420
                                                                                                                                                    • Opcode ID: 1fef1506e5d1a12a21068b78d04b25ddfd496f50cdf7c150aefa2c62348cd093
                                                                                                                                                    • Instruction ID: a2e0432ed80f51b3df372a94479d53eea4c9ed601dce61c5aff662378490294f
                                                                                                                                                    • Opcode Fuzzy Hash: 1fef1506e5d1a12a21068b78d04b25ddfd496f50cdf7c150aefa2c62348cd093
                                                                                                                                                    • Instruction Fuzzy Hash: CA118130704204AEDB10DB65C849B9E7BE8DB85704F61C076A408E7282D7BE9D21871B
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000,?,?,00000000), ref: 0048A865
                                                                                                                                                      • Part of subcall function 0041A1CC: CreateFontIndirectA.GDI32(?), ref: 0041A28B
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0048A887
                                                                                                                                                    • GetTextExtentPointA.GDI32(00000000,ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz,00000034,0048ACF9), ref: 0048A89B
                                                                                                                                                    • GetTextMetricsA.GDI32(00000000,?), ref: 0048A8BD
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,0048A8E7,0048A8E0,?,00000000,?,?,00000000), ref: 0048A8DA
                                                                                                                                                    Strings
                                                                                                                                                    • ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz, xrefs: 0048A892
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Text$A480A570CreateExtentFontIndirectMetricsObjectPointSelect
                                                                                                                                                    • String ID: ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
                                                                                                                                                    • API String ID: 1435929781-222967699
                                                                                                                                                    • Opcode ID: 4756dc58a9fe183d04f72d5ee01b99ae46f4153cc6129f91c9988a1bf38743aa
                                                                                                                                                    • Instruction ID: e3ebea077dd3416d839fa67d6eeb2523a561f2e9e35b0c3e0d5cf9c988656d13
                                                                                                                                                    • Opcode Fuzzy Hash: 4756dc58a9fe183d04f72d5ee01b99ae46f4153cc6129f91c9988a1bf38743aa
                                                                                                                                                    • Instruction Fuzzy Hash: 71016575A04604BFEB00EBA5CC41E5EB7FCDB48704F510476B500E7281D678AD118B29
                                                                                                                                                    APIs
                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 0041B454
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B463
                                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,0000000B,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0041B48F
                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0041B49D
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B4AB
                                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0041B4B4
                                                                                                                                                    • DeleteDC.GDI32(?), ref: 0041B4BD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ObjectSelect$Delete$Stretch
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1458357782-0
                                                                                                                                                    • Opcode ID: 76ed21a8a123110952df31ef417d2be93a42c5a11e27bac9dd0fe5ee96d695dd
                                                                                                                                                    • Instruction ID: 994e7a73776f87c2a3f7ecab1024ea940e5cb60cd1c9c7467d7489c24c33dad8
                                                                                                                                                    • Opcode Fuzzy Hash: 76ed21a8a123110952df31ef417d2be93a42c5a11e27bac9dd0fe5ee96d695dd
                                                                                                                                                    • Instruction Fuzzy Hash: 4B114F72E00519ABDF10E6D9D885FAFB7BCEF48714F148456B614F7241C678A8418BA8
                                                                                                                                                    APIs
                                                                                                                                                    • GetCursorPos.USER32 ref: 00423393
                                                                                                                                                    • WindowFromPoint.USER32(?,?), ref: 004233A0
                                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 004233AE
                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004233B5
                                                                                                                                                    • SendMessageA.USER32(00000000,00000084,?,?), ref: 004233CE
                                                                                                                                                    • SendMessageA.USER32(00000000,00000020,00000000,00000000), ref: 004233E5
                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004233F7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CursorMessageSendThreadWindow$CurrentFromPointProcess
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1770779139-0
                                                                                                                                                    • Opcode ID: a2b35a0324aed1c1a1aef43f706cca7a9ce9ecf772cb636310864d83fdb03995
                                                                                                                                                    • Instruction ID: 8aa5c5465bd0a6766889fd83bcb534b45e50c720898f7b77a1b4925485ae0e05
                                                                                                                                                    • Opcode Fuzzy Hash: a2b35a0324aed1c1a1aef43f706cca7a9ce9ecf772cb636310864d83fdb03995
                                                                                                                                                    • Instruction Fuzzy Hash: BE01712230421026D621BA795C86E6F26A8DFC5B55F51413FB905AA292D93E8D10A36D
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll), ref: 0048A688
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 0048A695
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 0048A6A2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                    • String ID: GetMonitorInfoA$MonitorFromRect$user32.dll
                                                                                                                                                    • API String ID: 667068680-2254406584
                                                                                                                                                    • Opcode ID: 6f680d3e4fe8c221cc39eca69a0bb860841f777a75b84e59e3920273577f0424
                                                                                                                                                    • Instruction ID: 2fe08d3e4f174900d65476131225eed9468d2df8f654637943b42e84ff0c3ea0
                                                                                                                                                    • Opcode Fuzzy Hash: 6f680d3e4fe8c221cc39eca69a0bb860841f777a75b84e59e3920273577f0424
                                                                                                                                                    • Instruction Fuzzy Hash: 31F0C256A0161527E62035660C41A7F618CDB817E4F180937BD84B6286F9DD8D2053EE
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,ISCryptGetVersion), ref: 0045A069
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,ArcFourInit), ref: 0045A079
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,ArcFourCrypt), ref: 0045A089
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc
                                                                                                                                                    • String ID: ArcFourCrypt$ArcFourInit$ISCryptGetVersion
                                                                                                                                                    • API String ID: 190572456-508647305
                                                                                                                                                    • Opcode ID: 70d587f92c1d05cb222443710637b1d912d99a584956a9cdf3b4ee4e334252bf
                                                                                                                                                    • Instruction ID: e1d5df669823c0ab5131070bf850e98dec9033d5bf59ed0dcea5cc9d4e4819b5
                                                                                                                                                    • Opcode Fuzzy Hash: 70d587f92c1d05cb222443710637b1d912d99a584956a9cdf3b4ee4e334252bf
                                                                                                                                                    • Instruction Fuzzy Hash: DDF06DB0558600CBDB16DF32BD4462E3696B786702B148E3FA704851F6D7B806DCCB9E
                                                                                                                                                    APIs
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressInit), ref: 0045A569
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompress), ref: 0045A579
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,BZ2_bzDecompressEnd), ref: 0045A589
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc
                                                                                                                                                    • String ID: BZ2_bzDecompress$BZ2_bzDecompressEnd$BZ2_bzDecompressInit
                                                                                                                                                    • API String ID: 190572456-212574377
                                                                                                                                                    • Opcode ID: 2811038c06c80202a4e2c5c8568d90add12c267d83fa08c9b71317a329bacf2d
                                                                                                                                                    • Instruction ID: 1ed4d4c54b1ba48841aa55af7a4f99cdb235e4f9ee6f071a283307d68983f4a2
                                                                                                                                                    • Opcode Fuzzy Hash: 2811038c06c80202a4e2c5c8568d90add12c267d83fa08c9b71317a329bacf2d
                                                                                                                                                    • Instruction Fuzzy Hash: B1F062B0511208ABDB04DF765C40B2A32A5A74A316F009A3F9F0185273E73C045DCF1D
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryA.KERNEL32(oleacc.dll,?,0044E4C1), ref: 0044BA3B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,LresultFromObject), ref: 0044BA4C
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CreateStdAccessibleObject), ref: 0044BA5C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                                                    • String ID: CreateStdAccessibleObject$LresultFromObject$oleacc.dll
                                                                                                                                                    • API String ID: 2238633743-1050967733
                                                                                                                                                    • Opcode ID: d17a52c6d14db7140e722f235bec08c68fff101c58966aaeb0a431b1741632cd
                                                                                                                                                    • Instruction ID: 4eab40195bb5edf5191bdb80f64a001ad723898ce6084ed42c13c19343686ec9
                                                                                                                                                    • Opcode Fuzzy Hash: d17a52c6d14db7140e722f235bec08c68fff101c58966aaeb0a431b1741632cd
                                                                                                                                                    • Instruction Fuzzy Hash: DFF0ACB02407459AFB20DF65EC95B2A3694E714309F101A3FA441AA6E2E7BD958CCB5C
                                                                                                                                                    APIs
                                                                                                                                                    • GetFocus.USER32 ref: 0041B729
                                                                                                                                                    • 73A0A570.USER32(?), ref: 0041B735
                                                                                                                                                    • 73A08830.GDI32(00000000,?,00000000,00000000,0041B800,?,?), ref: 0041B76A
                                                                                                                                                    • 73A022A0.GDI32(00000000,00000000,?,00000000,00000000,0041B800,?,?), ref: 0041B776
                                                                                                                                                    • 73A16310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041B7DE,?,00000000,0041B800,?,?), ref: 0041B7A4
                                                                                                                                                    • 73A08830.GDI32(00000000,00000000,00000000,0041B7E5,?,?,00000000,00000000,0041B7DE,?,00000000,0041B800,?,?), ref: 0041B7D8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A08830$A022A16310A570Focus
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3731147114-0
                                                                                                                                                    • Opcode ID: 7850deda01d5b67845034907e9d13d0af41ccb4855d62375856d062b51268ed7
                                                                                                                                                    • Instruction ID: 96a8dcd938646780d77c4975bcb10c0d457760a3c1beb3f6860f1a63d3cb7377
                                                                                                                                                    • Opcode Fuzzy Hash: 7850deda01d5b67845034907e9d13d0af41ccb4855d62375856d062b51268ed7
                                                                                                                                                    • Instruction Fuzzy Hash: DB513D70A00608EFCB11DFA9C885AEEBBB8EF49704F114466F510A7390D7789D81CBA9
                                                                                                                                                    APIs
                                                                                                                                                    • GetFocus.USER32 ref: 0041B9FB
                                                                                                                                                    • 73A0A570.USER32(?), ref: 0041BA07
                                                                                                                                                    • 73A08830.GDI32(00000000,?,00000000,00000000,0041BACD,?,?), ref: 0041BA41
                                                                                                                                                    • 73A022A0.GDI32(00000000,00000000,?,00000000,00000000,0041BACD,?,?), ref: 0041BA4D
                                                                                                                                                    • 73A16310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041BAAB,?,00000000,0041BACD,?,?), ref: 0041BA71
                                                                                                                                                    • 73A08830.GDI32(00000000,00000000,00000000,0041BAB2,?,?,00000000,00000000,0041BAAB,?,00000000,0041BACD,?,?), ref: 0041BAA5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A08830$A022A16310A570Focus
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3731147114-0
                                                                                                                                                    • Opcode ID: a3ce49c3f9ad935a5ee1e1cf1004842d5f36df964349e45f76b9d12872fad6c8
                                                                                                                                                    • Instruction ID: c10e30adebc841ec4a3808293d98e29291aa3ac43dc1cc39f62f73c8df8f7935
                                                                                                                                                    • Opcode Fuzzy Hash: a3ce49c3f9ad935a5ee1e1cf1004842d5f36df964349e45f76b9d12872fad6c8
                                                                                                                                                    • Instruction Fuzzy Hash: 33512C71A006189FCB01DFA9C851AAEBBF5FF48700F558066F504E7755D7389D40CBA8
                                                                                                                                                    APIs
                                                                                                                                                    • GetFocus.USER32 ref: 0041B562
                                                                                                                                                    • 73A0A570.USER32(?,00000000,0041B63C,?,?,?,?), ref: 0041B56E
                                                                                                                                                    • 73A14620.GDI32(?,00000068,00000000,0041B610,?,?,00000000,0041B63C,?,?,?,?), ref: 0041B58A
                                                                                                                                                    • 73A3E680.GDI32(?,00000000,00000008,?,?,00000068,00000000,0041B610,?,?,00000000,0041B63C,?,?,?,?), ref: 0041B5A7
                                                                                                                                                    • 73A3E680.GDI32(?,00000000,00000008,?,?,00000000,00000008,?,?,00000068,00000000,0041B610,?,?,00000000,0041B63C), ref: 0041B5BE
                                                                                                                                                    • 73A0A480.USER32(?,?,0041B617,?,?), ref: 0041B60A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: E680$A14620A480A570Focus
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 932946509-0
                                                                                                                                                    • Opcode ID: 998c128d5c735b8a832e1b0da23ebfda7fc580edf4b44d5d7b13a9a2cc0cb6eb
                                                                                                                                                    • Instruction ID: 39d1682d484abca41271a916afe7ae09def1fe3613ffd5f5840820d5a1948b9d
                                                                                                                                                    • Opcode Fuzzy Hash: 998c128d5c735b8a832e1b0da23ebfda7fc580edf4b44d5d7b13a9a2cc0cb6eb
                                                                                                                                                    • Instruction Fuzzy Hash: 4641E771A00658AFDF10DFA9C885A9FBBB4EF45704F1444AAF500EB352D3389D10CBA9
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042C738: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C75C
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,00000030,00000FFF,00000000,00456CB4,?,?,00000000,00000000), ref: 00456BEF
                                                                                                                                                      • Part of subcall function 004564C8: CloseHandle.KERNEL32(?), ref: 004564FF
                                                                                                                                                      • Part of subcall function 004564C8: WaitForSingleObject.KERNEL32(?,00002710,?), ref: 00456529
                                                                                                                                                      • Part of subcall function 004564C8: GetExitCodeProcess.KERNEL32(?), ref: 0045653A
                                                                                                                                                      • Part of subcall function 004564C8: CloseHandle.KERNEL32(?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 00456581
                                                                                                                                                      • Part of subcall function 004564C8: Sleep.KERNEL32(000000FA,?,?,?,?,00002710,?,00000001,?,00002710,?), ref: 0045659D
                                                                                                                                                      • Part of subcall function 004564C8: TerminateProcess.KERNEL32(?,00000001,?,00002710,?), ref: 0045651B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandleProcess$ByteCharCodeExitFullMultiNameObjectPathSingleSleepTerminateWaitWide
                                                                                                                                                    • String ID: HelperRegisterTypeLibrary: StatusCode invalid$ITypeLib::GetLibAttr$LoadTypeLib$RegisterTypeLib$UnRegisterTypeLib
                                                                                                                                                    • API String ID: 3965036325-83444288
                                                                                                                                                    • Opcode ID: 5f5cb0a4c948379684cabe3a36274f057d4e83ff4bd67a97a3c1db2b5a4924be
                                                                                                                                                    • Instruction ID: 3d91b91dfdb019ea9ead0d91b8b9bee1927642c3be1538803e06913f3ca9563e
                                                                                                                                                    • Opcode Fuzzy Hash: 5f5cb0a4c948379684cabe3a36274f057d4e83ff4bd67a97a3c1db2b5a4924be
                                                                                                                                                    • Instruction Fuzzy Hash: 2231A3703006049BD721EB6AC84265AB7A8EB44306B96893BAC84D7353DA3DAE09861D
                                                                                                                                                    APIs
                                                                                                                                                    • SetLastError.KERNEL32(00000057,00000000,00459FF0,?,?,?,?,00000000), ref: 00459F8F
                                                                                                                                                    • SetLastError.KERNEL32(00000000,00000002,?,?,?,0045A05C,?,00000000,00459FF0,?,?,?,?,00000000), ref: 00459FCE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID: CLASSES_ROOT$CURRENT_USER$MACHINE$USERS
                                                                                                                                                    • API String ID: 1452528299-1580325520
                                                                                                                                                    • Opcode ID: 949a20e0944d27fdecdd679eb0046797891f6aaf624654906bfbe349e96ad872
                                                                                                                                                    • Instruction ID: 66965d96e5c520b71b808593f2145a5071d5b2a6a0d7e7578c2a48195cc9af2e
                                                                                                                                                    • Opcode Fuzzy Hash: 949a20e0944d27fdecdd679eb0046797891f6aaf624654906bfbe349e96ad872
                                                                                                                                                    • Instruction Fuzzy Hash: B811B736204608FFDB11DE91C981A9A76ACDB48716F708077AD01D62C3D67C9F09D62E
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemMetrics.USER32(0000000B), ref: 0041BDB9
                                                                                                                                                    • GetSystemMetrics.USER32(0000000C), ref: 0041BDC3
                                                                                                                                                    • 73A0A570.USER32(00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BDCD
                                                                                                                                                    • 73A14620.GDI32(00000000,0000000E,00000000,0041BE40,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BDF4
                                                                                                                                                    • 73A14620.GDI32(00000000,0000000C,00000000,0000000E,00000000,0041BE40,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BE01
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,0041BE47,0000000E,00000000,0041BE40,?,00000000,0000000C,0000000B,?,?,00000000,?), ref: 0041BE3A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A14620MetricsSystem$A480A570
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1130675633-0
                                                                                                                                                    • Opcode ID: c1d51373f2bbde019d0ffbe74da4b0ad752ae14fba3f18c9529eb1c146801ada
                                                                                                                                                    • Instruction ID: 11d507180d1e5a54e4cf0232c40eb60fdb0cf0375a4003166fdd62379686177d
                                                                                                                                                    • Opcode Fuzzy Hash: c1d51373f2bbde019d0ffbe74da4b0ad752ae14fba3f18c9529eb1c146801ada
                                                                                                                                                    • Instruction Fuzzy Hash: 2B212874E40748AFEB00EFA9C942BEEBBB4EB48714F10803AF514B7691D7795940CB69
                                                                                                                                                    APIs
                                                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 00475586
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC,?,004669F5), ref: 004755AC
                                                                                                                                                    • GetWindowLongA.USER32(?,000000EC), ref: 004755BC
                                                                                                                                                    • SetWindowLongA.USER32(?,000000EC,00000000), ref: 004755DD
                                                                                                                                                    • ShowWindow.USER32(?,00000005,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000,00000000,00000000,00000097,?,000000EC), ref: 004755F1
                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000057,?,000000EC,00000000,?,000000EC,?,00000000,00000000,00000000), ref: 0047560D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$Long$Show
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3609083571-0
                                                                                                                                                    • Opcode ID: 4cfe30cbd0b59b50aaa83c06e8e94c1e5f2b804bcd768485014b56066da9d383
                                                                                                                                                    • Instruction ID: 12e21b805ba48ff3c42fcf32cc41c1eec5c80df977ecf80fac4cf51af71c0963
                                                                                                                                                    • Opcode Fuzzy Hash: 4cfe30cbd0b59b50aaa83c06e8e94c1e5f2b804bcd768485014b56066da9d383
                                                                                                                                                    • Instruction Fuzzy Hash: AD014CB2645610ABD600D7B8CD81F2A33D8AB0C320F19476AB558EF2E3C679D8458B18
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0041A6C4: CreateBrushIndirect.GDI32 ref: 0041A72F
                                                                                                                                                    • UnrealizeObject.GDI32(00000000), ref: 0041B260
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0041B272
                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041B295
                                                                                                                                                    • SetBkMode.GDI32(?,00000002), ref: 0041B2A0
                                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 0041B2BB
                                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 0041B2C6
                                                                                                                                                      • Part of subcall function 0041A03C: GetSysColor.USER32(?), ref: 0041A046
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Color$ModeObject$BrushCreateIndirectSelectUnrealize
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3527656728-0
                                                                                                                                                    • Opcode ID: 122a163b2193880f71d3292b64a95471f9b780ee80d013ae274f5a014ad9ffce
                                                                                                                                                    • Instruction ID: 0f22cd896f62185373a311de716c92a992645b0c1e29599fd5f218cfa0d167d6
                                                                                                                                                    • Opcode Fuzzy Hash: 122a163b2193880f71d3292b64a95471f9b780ee80d013ae274f5a014ad9ffce
                                                                                                                                                    • Instruction Fuzzy Hash: 3AF0BB71201500ABDE04FFBAE9CAD4B27ACDF183097048096B904DF1A7CA3CDC608B3A
                                                                                                                                                    APIs
                                                                                                                                                    • GetClassInfoW.USER32(00000000,COMBOBOX,?), ref: 0046FA32
                                                                                                                                                    • 73A159E0.USER32(00000000,000000FC,0046F990,00000000,0046FBC2,?,00000000,0046FBE7), ref: 0046FA59
                                                                                                                                                    • GetACP.KERNEL32(00000000,0046FBC2,?,00000000,0046FBE7), ref: 0046FA96
                                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0046FADC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A159ClassInfoMessageSend
                                                                                                                                                    • String ID: COMBOBOX
                                                                                                                                                    • API String ID: 3375322265-1136563877
                                                                                                                                                    • Opcode ID: 1e153654ae3344bfb8e45a4e8e245cf2872547733f63b53cc96ab755aef26ea5
                                                                                                                                                    • Instruction ID: 138cf41232d8125400502fbd6eaef6f4dd0fa18489d1afe9aa44850546970e2d
                                                                                                                                                    • Opcode Fuzzy Hash: 1e153654ae3344bfb8e45a4e8e245cf2872547733f63b53cc96ab755aef26ea5
                                                                                                                                                    • Instruction Fuzzy Hash: 30518030A00204AFDB50DF65E895EAEB7F5EB08704F1541BAE844DB362EB38ED45CB59
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,00453983,?,00000000,004539C3), ref: 004538C9
                                                                                                                                                    Strings
                                                                                                                                                    • WININIT.INI, xrefs: 004538F8
                                                                                                                                                    • PendingFileRenameOperations2, xrefs: 00453898
                                                                                                                                                    • SYSTEM\CurrentControlSet\Control\Session Manager, xrefs: 0045384C
                                                                                                                                                    • PendingFileRenameOperations, xrefs: 00453868
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                    • String ID: PendingFileRenameOperations$PendingFileRenameOperations2$SYSTEM\CurrentControlSet\Control\Session Manager$WININIT.INI
                                                                                                                                                    • API String ID: 47109696-2199428270
                                                                                                                                                    • Opcode ID: 7a7d3f93bb0f61c9280be79a8205d29edd882a6fb67ab88c9e7bdf572148e07c
                                                                                                                                                    • Instruction ID: c46a7a88081cef8afab9c47a691f47b0e02e7274124f98e0df333a42af0b072a
                                                                                                                                                    • Opcode Fuzzy Hash: 7a7d3f93bb0f61c9280be79a8205d29edd882a6fb67ab88c9e7bdf572148e07c
                                                                                                                                                    • Instruction Fuzzy Hash: 6251C6B0E002489BDB14EF61D851ADEB7B9EF44345F50857BB804A7282DB78AF49CB58
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,ChangeWindowMessageFilter,?,?,?,00000001,00000000,0047716C,?,?,?,?,?,?,?,?), ref: 00454964
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0045496A
                                                                                                                                                    • SendMessageA.USER32(00000000,00000B00,00000000,00000000), ref: 004549C5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleMessageModuleProcSend
                                                                                                                                                    • String ID: ChangeWindowMessageFilter$user32.dll
                                                                                                                                                    • API String ID: 4131673079-2498399450
                                                                                                                                                    • Opcode ID: bc021dd95022e5360540cf2639710103b0b9d0f53f436339356bbfd594e486fb
                                                                                                                                                    • Instruction ID: 26abcbd721d1434c8b0b8f1f22e2371ea3f690708ee293562c149011b3514c34
                                                                                                                                                    • Opcode Fuzzy Hash: bc021dd95022e5360540cf2639710103b0b9d0f53f436339356bbfd594e486fb
                                                                                                                                                    • Instruction Fuzzy Hash: AFF081F26042406BD700A7B9AC42F7B7A9CC78172DF25047BFD80DF663C5A99888876C
                                                                                                                                                    APIs
                                                                                                                                                    • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00455610
                                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,0048D8F3), ref: 00455631
                                                                                                                                                    • CloseHandle.KERNEL32(?,00455664,?,?,00455E7F,00000000,00000000), ref: 00455657
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCodeExitHandleMultipleObjectsProcessWait
                                                                                                                                                    • String ID: GetExitCodeProcess$MsgWaitForMultipleObjects
                                                                                                                                                    • API String ID: 2573145106-3235461205
                                                                                                                                                    • Opcode ID: 58fddb5448e0289d80e822fdfbbfc1e2bb4764210f0221422b1c828392a2ba55
                                                                                                                                                    • Instruction ID: 891a224afc9c92cb7f61e1c74de024afb74d909d8a9b5d6332e4ab834f012c0e
                                                                                                                                                    • Opcode Fuzzy Hash: 58fddb5448e0289d80e822fdfbbfc1e2bb4764210f0221422b1c828392a2ba55
                                                                                                                                                    • Instruction Fuzzy Hash: E201A270640644AFDB20EBA98C62F3E73A8EB49715FA04576F814DB2D2D6389D04DA1C
                                                                                                                                                    APIs
                                                                                                                                                    • RegDeleteKeyA.ADVAPI32(?,?), ref: 0042DC50
                                                                                                                                                    • GetModuleHandleA.KERNEL32(advapi32.dll,RegDeleteKeyExA,?,00000000,0042DDD3,00000000,0042DDEB,?,?,?,?), ref: 0042DC6B
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,advapi32.dll), ref: 0042DC71
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressDeleteHandleModuleProc
                                                                                                                                                    • String ID: RegDeleteKeyExA$advapi32.dll
                                                                                                                                                    • API String ID: 588496660-1846899949
                                                                                                                                                    • Opcode ID: 97db6eeaf69e6b5bce7a0a414a7f0a240410ceb0782498fa8d7d035238c1f3e0
                                                                                                                                                    • Instruction ID: b0d6a2d15e3a0811e94f5f01b3198e97f6922e0a43d587957f6058f328b7875a
                                                                                                                                                    • Opcode Fuzzy Hash: 97db6eeaf69e6b5bce7a0a414a7f0a240410ceb0782498fa8d7d035238c1f3e0
                                                                                                                                                    • Instruction Fuzzy Hash: EFE039F0B41230AAD62026777C4ABAB270C9B19365FA04A3BB105F51A292FC5845DB5C
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,NotifyWinEvent,0048DCE5), ref: 0044EBB7
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0044EBBD
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: HD$NotifyWinEvent$user32.dll
                                                                                                                                                    • API String ID: 1646373207-3826198660
                                                                                                                                                    • Opcode ID: f286f674aaf7614dcf79a3fe2568934ce18c82c2af6f6931424b4a23e0e5b805
                                                                                                                                                    • Instruction ID: eb75a9cccac2554bae57c8dba3fc34baaace4da8116a5c7eb126b48a9fc9164b
                                                                                                                                                    • Opcode Fuzzy Hash: f286f674aaf7614dcf79a3fe2568934ce18c82c2af6f6931424b4a23e0e5b805
                                                                                                                                                    • Instruction Fuzzy Hash: 06E0ECF09413845AFB01FBAB5806B0D2A90F785308B10087FF14566193C77C64188B2D
                                                                                                                                                    APIs
                                                                                                                                                    • BeginPaint.USER32(00000000,?), ref: 00416C36
                                                                                                                                                    • SaveDC.GDI32(?), ref: 00416C67
                                                                                                                                                    • ExcludeClipRect.GDI32(?,?,?,?,?,?,00000000,00416D29), ref: 00416CC8
                                                                                                                                                    • RestoreDC.GDI32(?,?), ref: 00416CEF
                                                                                                                                                    • EndPaint.USER32(00000000,?,00416D30,00000000,00416D29), ref: 00416D23
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Paint$BeginClipExcludeRectRestoreSave
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3808407030-0
                                                                                                                                                    • Opcode ID: d0d92d8ecc9623660def715b0bd80ab010e1372c2db2e59807ac5db787016297
                                                                                                                                                    • Instruction ID: 3e3159326600a0989541e2a742afd92806c0a34c2af3a02390c8943471572ba1
                                                                                                                                                    • Opcode Fuzzy Hash: d0d92d8ecc9623660def715b0bd80ab010e1372c2db2e59807ac5db787016297
                                                                                                                                                    • Instruction Fuzzy Hash: 86414F70A04218AFDB14DB99C585FAAB7F9FF48308F1640AEE4449B362D778DD41CB58
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: b6d2e7fc5b7fb7fe24dea70fe7b2d12285f597e39a194117d0302ec218083c9d
                                                                                                                                                    • Instruction ID: 4883fbddd944f2be6561fcacf64ddd40de7342fc3614b53169da0d1c8aa22a50
                                                                                                                                                    • Opcode Fuzzy Hash: b6d2e7fc5b7fb7fe24dea70fe7b2d12285f597e39a194117d0302ec218083c9d
                                                                                                                                                    • Instruction Fuzzy Hash: B73121756057809FC320EB69C584BA7BBE8AF89714F08891EF8D5C7752D638E880CB15
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 004297EC
                                                                                                                                                    • SendMessageA.USER32(00000000,000000BB,?,00000000), ref: 0042981B
                                                                                                                                                    • SendMessageA.USER32(00000000,000000C1,00000000,00000000), ref: 00429837
                                                                                                                                                    • SendMessageA.USER32(00000000,000000B1,00000000,00000000), ref: 00429862
                                                                                                                                                    • SendMessageA.USER32(00000000,000000C2,00000000,00000000), ref: 00429880
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                    • Opcode ID: f9fa41bfa0c2a70622a1e6ba29e21105fe949f91a717440d34f12e388c4d62d1
                                                                                                                                                    • Instruction ID: a062575b4a901e12fd6f128b76fd2d06d8466d65068258292e307c4ed7c0d4dc
                                                                                                                                                    • Opcode Fuzzy Hash: f9fa41bfa0c2a70622a1e6ba29e21105fe949f91a717440d34f12e388c4d62d1
                                                                                                                                                    • Instruction Fuzzy Hash: E121B0707407147BE710BA66CC82F4B76ACEB82708F95447EB505FB2D2DB79AD41826C
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemMetrics.USER32(0000000B), ref: 0041BBAE
                                                                                                                                                    • GetSystemMetrics.USER32(0000000C), ref: 0041BBB8
                                                                                                                                                    • 73A0A570.USER32(00000000,00000001,0000000C,0000000B,?,?), ref: 0041BBF6
                                                                                                                                                    • 73A16310.GDI32(00000000,?,00000004,?,?,00000000,00000000,0041BD61,?,00000000,00000001,0000000C,0000000B,?,?), ref: 0041BC3D
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0041BC7E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MetricsSystem$A16310A570DeleteObject
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2246927583-0
                                                                                                                                                    • Opcode ID: 7c4990574808dd91df47bf9e931a4c3972f81ae63d9c954261cd2d6ea3640d76
                                                                                                                                                    • Instruction ID: 32119a26df4cb6bcef4669d98e6894d96ddea8bfc510c44308949a3da23dba00
                                                                                                                                                    • Opcode Fuzzy Hash: 7c4990574808dd91df47bf9e931a4c3972f81ae63d9c954261cd2d6ea3640d76
                                                                                                                                                    • Instruction Fuzzy Hash: A9318274E00609EFDB04DFA5C981AAEB7F4EB48700F10856AF914AB381D7789E40DB98
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00459F24: SetLastError.KERNEL32(00000057,00000000,00459FF0,?,?,?,?,00000000), ref: 00459F8F
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,0046CBD0,?,?,00000001,00490044), ref: 0046CB89
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,0046CBD0,?,?,00000001,00490044), ref: 0046CB9F
                                                                                                                                                      • Part of subcall function 00455348: GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    Strings
                                                                                                                                                    • Failed to set permissions on registry key (%d)., xrefs: 0046CBB0
                                                                                                                                                    • Setting permissions on registry key: %s\%s, xrefs: 0046CB4E
                                                                                                                                                    • Could not set permissions on the registry key because it currently does not exist., xrefs: 0046CB93
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast$LocalTime
                                                                                                                                                    • String ID: Could not set permissions on the registry key because it currently does not exist.$Failed to set permissions on registry key (%d).$Setting permissions on registry key: %s\%s
                                                                                                                                                    • API String ID: 3586426482-4018462623
                                                                                                                                                    • Opcode ID: 33e46aaa243ce03394e0569f57d836c2483a0b84d40989d792ec939d279f98b9
                                                                                                                                                    • Instruction ID: 151602ccadc489731ef6365da52f28a5e7e2f939e774e6eb354ce579e2e4186e
                                                                                                                                                    • Opcode Fuzzy Hash: 33e46aaa243ce03394e0569f57d836c2483a0b84d40989d792ec939d279f98b9
                                                                                                                                                    • Instruction Fuzzy Hash: 2F210A30A046049FCB00DBAED8826BEBBE5DB49314F50407BF444E7392E7786D058BAA
                                                                                                                                                    APIs
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CF6
                                                                                                                                                    • SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403D01
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403D14
                                                                                                                                                    • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 00403D1E
                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403D2D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 262959230-0
                                                                                                                                                    • Opcode ID: eccfed10b2dc3ba4ec014aec4ab33983c8d04f66a775d57591e3e531b44e769c
                                                                                                                                                    • Instruction ID: 130462c07d05b28363deeaafe8667491fd09684ef10d5f25643daadcb478a337
                                                                                                                                                    • Opcode Fuzzy Hash: eccfed10b2dc3ba4ec014aec4ab33983c8d04f66a775d57591e3e531b44e769c
                                                                                                                                                    • Instruction Fuzzy Hash: B5F044617542043BE25065A65C43F6B198CCB81B5AF50497FB704FA1D1D8BCAD0443BD
                                                                                                                                                    APIs
                                                                                                                                                    • 73A08830.GDI32(00000000,00000000,00000000), ref: 004143FD
                                                                                                                                                    • 73A022A0.GDI32(00000000,00000000,00000000,00000000), ref: 00414405
                                                                                                                                                    • 73A08830.GDI32(00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00414419
                                                                                                                                                    • 73A022A0.GDI32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0041441F
                                                                                                                                                    • 73A0A480.USER32(00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000), ref: 0041442A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A022A08830$A480
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3036329673-0
                                                                                                                                                    • Opcode ID: b9d2523b3a2e97aa47ab5b42f10b24f9ea142fcf701ed100683c4f8a4ee59ce7
                                                                                                                                                    • Instruction ID: e5d33d34636a3f5f5a8a9912c05a8f41f60f5991d540ab00ff2c74128b4d6dab
                                                                                                                                                    • Opcode Fuzzy Hash: b9d2523b3a2e97aa47ab5b42f10b24f9ea142fcf701ed100683c4f8a4ee59ce7
                                                                                                                                                    • Instruction Fuzzy Hash: F3017C752183806EE200B6398C85A9F6BDD9FDA714F19446AF494DB283DA79CC018765
                                                                                                                                                    APIs
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,?,00000001,00000000,00000000,00473217,?,00000000,00000000,00000001,00000000,00471D59,?,00000000), ref: 00471D1D
                                                                                                                                                    Strings
                                                                                                                                                    • &0G, xrefs: 00471CDD
                                                                                                                                                    • Failed to parse "reg" constant, xrefs: 00471D24
                                                                                                                                                    • Cannot access a 64-bit key in a "reg" constant on this version of Windows, xrefs: 00471B91
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Close
                                                                                                                                                    • String ID: &0G$Cannot access a 64-bit key in a "reg" constant on this version of Windows$Failed to parse "reg" constant
                                                                                                                                                    • API String ID: 3535843008-3943469032
                                                                                                                                                    • Opcode ID: ad2ae07570c644154d8923a28d9286c281c1c8999e92ddb6ccca4d09835b0404
                                                                                                                                                    • Instruction ID: d683e9762bec71dee46ea87895c2867c1f0da78df2ffc48c04af2428528d0d28
                                                                                                                                                    • Opcode Fuzzy Hash: ad2ae07570c644154d8923a28d9286c281c1c8999e92ddb6ccca4d09835b0404
                                                                                                                                                    • Instruction Fuzzy Hash: D0813374E001089FDB11EF99C585ADEBBF9AF48314F10C56BE814A73A1D738AE45CB98
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0041F058: GetActiveWindow.USER32 ref: 0041F05B
                                                                                                                                                      • Part of subcall function 0041F058: GetCurrentThreadId.KERNEL32 ref: 0041F070
                                                                                                                                                      • Part of subcall function 0041F058: 73A15940.USER32(00000000,Function_0001F034), ref: 0041F076
                                                                                                                                                      • Part of subcall function 0042318C: GetSystemMetrics.USER32(00000000), ref: 0042318E
                                                                                                                                                    • OffsetRect.USER32(?,?,?), ref: 00424DAD
                                                                                                                                                    • DrawTextA.USER32(00000000,00000000,000000FF,?,00000C10), ref: 00424E70
                                                                                                                                                    • OffsetRect.USER32(?,?,?), ref: 00424E81
                                                                                                                                                      • Part of subcall function 00423548: GetCurrentThreadId.KERNEL32 ref: 0042355D
                                                                                                                                                      • Part of subcall function 00423548: SetWindowsHookExA.USER32(00000003,00423504,00000000,00000000), ref: 0042356D
                                                                                                                                                      • Part of subcall function 00423548: CreateThread.KERNEL32(00000000,000003E8,004234B4,00000000,00000000), ref: 00423591
                                                                                                                                                      • Part of subcall function 00424B10: SetTimer.USER32(00000000,00000001,?,00423498), ref: 00424B2B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Thread$CurrentOffsetRect$A15940ActiveCreateDrawHookMetricsSystemTextTimerWindowWindows
                                                                                                                                                    • String ID: ZLB
                                                                                                                                                    • API String ID: 4121718042-1517572801
                                                                                                                                                    • Opcode ID: dd23933aa76bd6db6f5a5c28690e338afce2f8f9b9b71d8d371c815c0713ccaa
                                                                                                                                                    • Instruction ID: 63cb71acd3104e73ed6fc4d364f61f1193248ff3399ee0993d53c82e8fb04522
                                                                                                                                                    • Opcode Fuzzy Hash: dd23933aa76bd6db6f5a5c28690e338afce2f8f9b9b71d8d371c815c0713ccaa
                                                                                                                                                    • Instruction Fuzzy Hash: A1813571A00218CFDB14DFA8C884ADEBBF4FF49314F51416AE904AB296E738AE45CF54
                                                                                                                                                    APIs
                                                                                                                                                    • WNetGetUniversalNameA.MPR(00000000,00000001,?,00000400), ref: 00406F9B
                                                                                                                                                    • WNetOpenEnumA.MPR(00000001,00000001,00000000,00000000,?), ref: 00407015
                                                                                                                                                    • WNetEnumResourceA.MPR(?,FFFFFFFF,?,?), ref: 0040706D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Enum$NameOpenResourceUniversal
                                                                                                                                                    • String ID: Z
                                                                                                                                                    • API String ID: 3604996873-1505515367
                                                                                                                                                    • Opcode ID: 67a01e040447e774e576e8a665c798b7a07ce193432bdf0c342fe4e3fedfe949
                                                                                                                                                    • Instruction ID: 5caf70ca5bbd669fd2e2c7b1b3e2dce8d45954f2aeddfa47fa99723591ada552
                                                                                                                                                    • Opcode Fuzzy Hash: 67a01e040447e774e576e8a665c798b7a07ce193432bdf0c342fe4e3fedfe949
                                                                                                                                                    • Instruction Fuzzy Hash: 70514170E04209AFDB11DF65C981A9FB7B9FB49304F1045BAE540BB3D1C778AE418B5A
                                                                                                                                                    APIs
                                                                                                                                                    • 73A0A570.USER32(00000000,00000000,0042E8EF,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042E7C6
                                                                                                                                                      • Part of subcall function 0041A1CC: CreateFontIndirectA.GDI32(?), ref: 0041A28B
                                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 0042E7E9
                                                                                                                                                    • 73A0A480.USER32(00000000,?,0042E8D4,00000000,0042E8CD,?,00000000,00000000,0042E8EF,?,?,?,?,00000000,00000000,00000000), ref: 0042E8C7
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: A480A570CreateFontIndirectObjectSelect
                                                                                                                                                    • String ID: ...\
                                                                                                                                                    • API String ID: 2998766281-983595016
                                                                                                                                                    • Opcode ID: 74336d573a74e3698fb3570375686f73f17764e844b15c5fb6835e350ec9c933
                                                                                                                                                    • Instruction ID: aa7e33738bf35b786d25299c783c6e6fcf8cad152cb713b23b6674a7a4078742
                                                                                                                                                    • Opcode Fuzzy Hash: 74336d573a74e3698fb3570375686f73f17764e844b15c5fb6835e350ec9c933
                                                                                                                                                    • Instruction Fuzzy Hash: F6314F70B00129ABDF11EB9AD881BAEB7B8EF48304F90447BF400A7291D7789E41CA59
                                                                                                                                                    APIs
                                                                                                                                                    • GetLocalTime.KERNEL32(?,00000000,0045528D,?,?,00000000,00000000,0048DDCF,00000000), ref: 00455161
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                    • String ID: %.4u-%.2u-%.2u$%s Log %s #%.3u.txt$Log opened.
                                                                                                                                                    • API String ID: 481472006-3806465849
                                                                                                                                                    • Opcode ID: 3a986ec1deacf9a8af90cccb36a694523831aa442be5d47b885d18f483d23920
                                                                                                                                                    • Instruction ID: 65e3167ce6f7fc665200a2cb316b898927ffde9a8a765fe92d3812842a2b7bb4
                                                                                                                                                    • Opcode Fuzzy Hash: 3a986ec1deacf9a8af90cccb36a694523831aa442be5d47b885d18f483d23920
                                                                                                                                                    • Instruction Fuzzy Hash: 3F412870D04648AFDB00DFA5D8917EEBBF5EB49305F60806AF804B7282E7785A49CF65
                                                                                                                                                    APIs
                                                                                                                                                    • CreateFileA.KERNEL32(00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048C28D,_iu,?,00000000,00451D66), ref: 00451D1B
                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000,C0000000,00000000,00000000,00000002,00000080,00000000,.tmp,0048C28D,_iu,?,00000000,00451D66), ref: 00451D2B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateFileHandle
                                                                                                                                                    • String ID: .tmp$_iu
                                                                                                                                                    • API String ID: 3498533004-10593223
                                                                                                                                                    • Opcode ID: 5db77514392e1cc04d93f1fcaad37a2866ea9c712e95f6d9182bb189e3a572e2
                                                                                                                                                    • Instruction ID: 66189d9121b5f6debfe8db516a2db4e956e41d4f88176e9b7dd5da347c02f09b
                                                                                                                                                    • Opcode Fuzzy Hash: 5db77514392e1cc04d93f1fcaad37a2866ea9c712e95f6d9182bb189e3a572e2
                                                                                                                                                    • Instruction Fuzzy Hash: B6318570A00119ABDB11EFA5C982B9EB7B5AF44305F60456AF800B73D2D7786F09D7AC
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,0048850A,?,?,00000001,00000000,00000000,00488525), ref: 004884F3
                                                                                                                                                    Strings
                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 00488466
                                                                                                                                                    • Inno Setup CodeFile: , xrefs: 004884B6
                                                                                                                                                    • %s\%s_is1, xrefs: 00488484
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpen
                                                                                                                                                    • String ID: %s\%s_is1$Inno Setup CodeFile: $Software\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                                                    • API String ID: 47109696-1837835967
                                                                                                                                                    • Opcode ID: 62435fd8610d23cf96015e51cbfdcde2eb3296c626539face596322b35ce2ef4
                                                                                                                                                    • Instruction ID: f99006221241de176dd8a0cb1e84c1df124de6a646b4e4928a51123b4443cf72
                                                                                                                                                    • Opcode Fuzzy Hash: 62435fd8610d23cf96015e51cbfdcde2eb3296c626539face596322b35ce2ef4
                                                                                                                                                    • Instruction Fuzzy Hash: 25319774A00214AFDB01EFA6CC5169EBBF8EB48704F90487EE904E7381DB7CAD018B59
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 004242A8: SetWindowTextA.USER32(?,00000000), ref: 004242C0
                                                                                                                                                    • ShowWindow.USER32(?,00000005,00000000,0048D21B,?,?,00000000), ref: 0048D022
                                                                                                                                                      • Part of subcall function 0042D780: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0042D793
                                                                                                                                                      • Part of subcall function 00407240: SetCurrentDirectoryA.KERNEL32(00000000,?,0048D04A,00000000,0048D1E7,?,?,00000005,00000000,0048D21B,?,?,00000000), ref: 0040724B
                                                                                                                                                      • Part of subcall function 0042D308: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,0042D393,?,?,00000000,?,?,0048D054,00000000,0048D1E7,?,?,00000005), ref: 0042D33D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: DirectoryWindow$CurrentFileModuleNameShowSystemText
                                                                                                                                                    • String ID: .msg$IMsg$Uninstall
                                                                                                                                                    • API String ID: 3312786188-3145681768
                                                                                                                                                    • Opcode ID: 1cfdc33d8fd86c54b66456d3de8116b0582539fdc6312dc0e5594fa963ac89a0
                                                                                                                                                    • Instruction ID: c6641748e2ca678123da94d9d17bcca202b605359f7ea2f0cb6afc5440a23085
                                                                                                                                                    • Opcode Fuzzy Hash: 1cfdc33d8fd86c54b66456d3de8116b0582539fdc6312dc0e5594fa963ac89a0
                                                                                                                                                    • Instruction Fuzzy Hash: E9318234A10204AFDB00FFA5CC52D5E7BB5FB49304F51897AF800AB392DA78AD05CB58
                                                                                                                                                    APIs
                                                                                                                                                    • GetClassInfoA.USER32(00400000,?,?), ref: 00416463
                                                                                                                                                    • UnregisterClassA.USER32(?,00400000), ref: 0041648F
                                                                                                                                                    • RegisterClassA.USER32(?), ref: 004164B2
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Class$InfoRegisterUnregister
                                                                                                                                                    • String ID: @
                                                                                                                                                    • API String ID: 3749476976-2766056989
                                                                                                                                                    • Opcode ID: 34951d3f007ec4f8100455fcabade461f83daaf4babe711838291792725becaa
                                                                                                                                                    • Instruction ID: 96fe5100f918c2d7f7d0408739941949d78fb7343742cde4a8304e61d215b847
                                                                                                                                                    • Opcode Fuzzy Hash: 34951d3f007ec4f8100455fcabade461f83daaf4babe711838291792725becaa
                                                                                                                                                    • Instruction Fuzzy Hash: 07316D706043409BD720EF69C98179B77E5AB45308F00487EF985CB392DB39D984CB6A
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(00000000,0000000E,00000000,00000000), ref: 0044F3D8
                                                                                                                                                    • SendMessageA.USER32(00000000,0000044B,00000000,?), ref: 0044F41A
                                                                                                                                                    • ShellExecuteA.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 0044F44B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$ExecuteShell
                                                                                                                                                    • String ID: open
                                                                                                                                                    • API String ID: 2179883421-2758837156
                                                                                                                                                    • Opcode ID: 8d80b9c82b0a76361b38064e088d6aeaa5eb5f4118ce6336a6d1d0298eb6e2e7
                                                                                                                                                    • Instruction ID: d594631ee7f1ae48ac709d007f4123db1ab5c6be92308301378f02d27c9fdfb2
                                                                                                                                                    • Opcode Fuzzy Hash: 8d80b9c82b0a76361b38064e088d6aeaa5eb5f4118ce6336a6d1d0298eb6e2e7
                                                                                                                                                    • Instruction Fuzzy Hash: 04216170E40204AFEB10EF69CC82B9EB7B8AB44714F10817BB511F72D1DB78AE458A58
                                                                                                                                                    APIs
                                                                                                                                                    • GetFileAttributesA.KERNEL32(00000000,0048DC69,00000000,0048D4C2,?,?,00000000,0048F628), ref: 0048D43C
                                                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,0048DC69,00000000,0048D4C2,?,?,00000000,0048F628), ref: 0048D465
                                                                                                                                                    • MoveFileExA.KERNEL32(00000000,00000000,00000001(MOVEFILE_REPLACE_EXISTING)), ref: 0048D47E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$Attributes$Move
                                                                                                                                                    • String ID: isRS-%.3u.tmp
                                                                                                                                                    • API String ID: 3839737484-3657609586
                                                                                                                                                    • Opcode ID: da374f06aa09420c1cd24a0cf3d824fda0cd3be492eff802b8247247c293a327
                                                                                                                                                    • Instruction ID: 590f0f0d50fa6108802e31e12c00657aa42c043d559cd0ea5b6598a5f09708e9
                                                                                                                                                    • Opcode Fuzzy Hash: da374f06aa09420c1cd24a0cf3d824fda0cd3be492eff802b8247247c293a327
                                                                                                                                                    • Instruction Fuzzy Hash: D8219870D011196BCB04FFA9CC81AAFB7B8EF44714F10453AA814F32D1D67C6E018B58
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042C738: GetFullPathNameA.KERNEL32(00000000,00001000,?), ref: 0042C75C
                                                                                                                                                      • Part of subcall function 00403CBC: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CF6
                                                                                                                                                      • Part of subcall function 00403CBC: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403D01
                                                                                                                                                    • LoadTypeLib.OLEAUT32(00000000,00000000), ref: 004545C0
                                                                                                                                                    • RegisterTypeLib.OLEAUT32(00000000,00000000,00000000), ref: 004545ED
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Type$AllocByteCharFullLoadMultiNamePathRegisterStringWide
                                                                                                                                                    • String ID: LoadTypeLib$RegisterTypeLib
                                                                                                                                                    • API String ID: 1312246647-2435364021
                                                                                                                                                    • Opcode ID: 66fba9a3efcefaf8abb209dd86a387d39cd04f7aeba129959e3b5c190f0f1fed
                                                                                                                                                    • Instruction ID: 9e7d3eed9420e96e98b4ffd8ab70e8db3cf66198a8ad69df7fdc2f6129c4d7e7
                                                                                                                                                    • Opcode Fuzzy Hash: 66fba9a3efcefaf8abb209dd86a387d39cd04f7aeba129959e3b5c190f0f1fed
                                                                                                                                                    • Instruction Fuzzy Hash: 6511B470B00604BFD710EFA6DC51B4EBBADEB8A309F108476F904D7652DA3C9D44CA18
                                                                                                                                                    APIs
                                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?), ref: 00468560
                                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 0046856F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Time$File$LocalSystem
                                                                                                                                                    • String ID: %.4u-%.2u-%.2u %.2u:%.2u:%.2u.%.3u$(invalid)
                                                                                                                                                    • API String ID: 1748579591-1013271723
                                                                                                                                                    • Opcode ID: a357ac15713120fb92cd8febf7d1a530414491eb9c6a31f70f403759793ab6e5
                                                                                                                                                    • Instruction ID: 1a03eee91b69854eff7ce2b3f4f25234da1b29834e82ffa079989c22f4912ddb
                                                                                                                                                    • Opcode Fuzzy Hash: a357ac15713120fb92cd8febf7d1a530414491eb9c6a31f70f403759793ab6e5
                                                                                                                                                    • Instruction Fuzzy Hash: 50110AA040C3919AD340DF2AC44032BBBE4AB89714F04896EF8D8D6391E77DC948DB7B
                                                                                                                                                    APIs
                                                                                                                                                    • SetFileAttributesA.KERNEL32(00000000,00000020), ref: 004521CF
                                                                                                                                                      • Part of subcall function 00406EE8: DeleteFileA.KERNEL32(00000000,0048F628,0048D89E,00000000,0048D8F3,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EF3
                                                                                                                                                    • MoveFileA.KERNEL32(00000000,00000000), ref: 004521F4
                                                                                                                                                      • Part of subcall function 00451868: GetLastError.KERNEL32(00000000,0045227D,00000005,00000000,004522B2,?,?,00000000,0048F628,00000004,00000000,00000000,00000000,?,0048D561,00000000), ref: 0045186B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$AttributesDeleteErrorLastMove
                                                                                                                                                    • String ID: DeleteFile$MoveFile
                                                                                                                                                    • API String ID: 3024442154-139070271
                                                                                                                                                    • Opcode ID: 123f48d79d574da9d0afee727d89f8f41ee1a9216ba592c855740c09e5e2651e
                                                                                                                                                    • Instruction ID: 73cd3731637806c9e239ea355c70be816798c2ab8ed9feda3c0043baa9865e71
                                                                                                                                                    • Opcode Fuzzy Hash: 123f48d79d574da9d0afee727d89f8f41ee1a9216ba592c855740c09e5e2651e
                                                                                                                                                    • Instruction Fuzzy Hash: 59F086742042444AEB04FBB6D942A6F63E8DB45306F60443BFC04B76C3DA7C9D09893C
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047A365
                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,CSDVersion,00000000,?,?,?,?,00000001,00000000), ref: 0047A388
                                                                                                                                                    Strings
                                                                                                                                                    • CSDVersion, xrefs: 0047A35C
                                                                                                                                                    • System\CurrentControlSet\Control\Windows, xrefs: 0047A332
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                                    • String ID: CSDVersion$System\CurrentControlSet\Control\Windows
                                                                                                                                                    • API String ID: 3677997916-1910633163
                                                                                                                                                    • Opcode ID: 0417c6deb749b333bfe0f37695fb775cc13902ad7745e467610162d9abc67fa6
                                                                                                                                                    • Instruction ID: 4d0d098675958abd99c59db276b877f044ce08efc5c483be0c27f9dac492b315
                                                                                                                                                    • Opcode Fuzzy Hash: 0417c6deb749b333bfe0f37695fb775cc13902ad7745e467610162d9abc67fa6
                                                                                                                                                    • Instruction Fuzzy Hash: 85F04475E00209EAEF10DED18C45BDFB3BC9B44704F108567FA18E7280E67C9A548B6B
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(kernel32.dll,GetSystemWow64DirectoryA,?,00451ECA,00000000,00451F6D,?,?,00000000,00000000,00000000,00000000,00000000,?,00452239,00000000), ref: 0042D7C6
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 0042D7CC
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: GetSystemWow64DirectoryA$kernel32.dll
                                                                                                                                                    • API String ID: 1646373207-4063490227
                                                                                                                                                    • Opcode ID: 8a30ddc55fc689d3c3f8c4bfc58232c6cdc9ec5b771d74d1fc17cd83e1762f27
                                                                                                                                                    • Instruction ID: 216c82e5c178693522dd7469f913417b51dece3e0b849151a4bde9421215c481
                                                                                                                                                    • Opcode Fuzzy Hash: 8a30ddc55fc689d3c3f8c4bfc58232c6cdc9ec5b771d74d1fc17cd83e1762f27
                                                                                                                                                    • Instruction Fuzzy Hash: ABE026A0F40B1126D720757E2C83A5B108D8BC4725FA0443F7956E52D7EDFCC94006BD
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,SetProcessDPIAware,?,00409B5D,0048DCBD), ref: 00409B23
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 00409B29
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: SetProcessDPIAware$user32.dll
                                                                                                                                                    • API String ID: 1646373207-1137607222
                                                                                                                                                    • Opcode ID: 4d190fb78413c4bd0883655ca5f6bd8107793786181136429c932c165ebb40cb
                                                                                                                                                    • Instruction ID: eab02f189f05b274720f6d510884989c2924ac651145e97c4e780478f5688ef0
                                                                                                                                                    • Opcode Fuzzy Hash: 4d190fb78413c4bd0883655ca5f6bd8107793786181136429c932c165ebb40cb
                                                                                                                                                    • Instruction Fuzzy Hash: 58B092C1382B46A6ED10B2F22CD7E6B6B6CA920B79720413B7380751C3CDBDEC10552E
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(user32.dll,DisableProcessWindowsGhosting,0048DD2C,00000001,00000000,0048DD50), ref: 0048DABA
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,user32.dll), ref: 0048DAC0
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressHandleModuleProc
                                                                                                                                                    • String ID: DisableProcessWindowsGhosting$user32.dll
                                                                                                                                                    • API String ID: 1646373207-834958232
                                                                                                                                                    • Opcode ID: ae566bde2fc7f01c2885b68a039f4b5741a3c27302e5ea3702dd7d159761417c
                                                                                                                                                    • Instruction ID: 43d8801982fa3daa7d9ed8f0223e906238e62c9c07c1a204c8a680c842ecbdc6
                                                                                                                                                    • Opcode Fuzzy Hash: ae566bde2fc7f01c2885b68a039f4b5741a3c27302e5ea3702dd7d159761417c
                                                                                                                                                    • Instruction Fuzzy Hash: E5B09280E4AB02608C1832B20C02A1F0A08488072873808273400A00C3CD6C8500466D
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0044A890: LoadLibraryA.KERNEL32(uxtheme.dll,?,0044EBAD,0048DCE5), ref: 0044A8B7
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,OpenThemeData), ref: 0044A8CF
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,CloseThemeData), ref: 0044A8E1
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,DrawThemeBackground), ref: 0044A8F3
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,DrawThemeText), ref: 0044A905
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044A917
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundContentRect), ref: 0044A929
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemePartSize), ref: 0044A93B
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeTextExtent), ref: 0044A94D
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeTextMetrics), ref: 0044A95F
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeBackgroundRegion), ref: 0044A971
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,HitTestThemeBackground), ref: 0044A983
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,DrawThemeEdge), ref: 0044A995
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,DrawThemeIcon), ref: 0044A9A7
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,IsThemePartDefined), ref: 0044A9B9
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,IsThemeBackgroundPartiallyTransparent), ref: 0044A9CB
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeColor), ref: 0044A9DD
                                                                                                                                                      • Part of subcall function 0044A890: GetProcAddress.KERNEL32(00000000,GetThemeMetric), ref: 0044A9EF
                                                                                                                                                    • LoadLibraryA.KERNEL32(shell32.dll,SHPathPrepareForWriteA,0048DD03), ref: 0045F05F
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,shell32.dll), ref: 0045F065
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressProc$LibraryLoad
                                                                                                                                                    • String ID: SHPathPrepareForWriteA$shell32.dll
                                                                                                                                                    • API String ID: 2238633743-2683653824
                                                                                                                                                    • Opcode ID: 5d519e86c63e78d57e5057e0c841dd2176684f15296313c83dba8c66038960cd
                                                                                                                                                    • Instruction ID: 7d0747962de82d9d2aac18a7f55b25c3ffa35f9cf178e03a243595302916d775
                                                                                                                                                    • Opcode Fuzzy Hash: 5d519e86c63e78d57e5057e0c841dd2176684f15296313c83dba8c66038960cd
                                                                                                                                                    • Instruction Fuzzy Hash: ADB092B0A91B00609E00F7BA1883B0F1098C449B1AB2406BF35047A0D3CA7C104D8A1E
                                                                                                                                                    APIs
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00413D2A
                                                                                                                                                    • GetDesktopWindow.USER32 ref: 00413DE2
                                                                                                                                                      • Part of subcall function 00418EA4: 6F58C6F0.COMCTL32(?,00000000,00413FA7,00000000,004140B7,?,?,0048F628), ref: 00418EC0
                                                                                                                                                      • Part of subcall function 00418EA4: ShowCursor.USER32(00000001,?,00000000,00413FA7,00000000,004140B7,?,?,0048F628), ref: 00418EDD
                                                                                                                                                    • SetCursor.USER32(00000000,?,?,?,?,00413AD7,00000000,00413AEA), ref: 00413E20
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CursorDesktopWindow$Show
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2074268717-0
                                                                                                                                                    • Opcode ID: 861c570973094854ccbd8c8321d2c4d40f09d5c1caf36c3bd11ef8ba7df2e374
                                                                                                                                                    • Instruction ID: 100525f957ecdfcd78a92647e46673428d166f253b267b63c2260cf8966f0b2b
                                                                                                                                                    • Opcode Fuzzy Hash: 861c570973094854ccbd8c8321d2c4d40f09d5c1caf36c3bd11ef8ba7df2e374
                                                                                                                                                    • Instruction Fuzzy Hash: 2A414175600250AFC700EF39E994B5E3BE1EB45305B24887EE404DB366DA38DD89CF58
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00400000,?,00000100), ref: 00408A0D
                                                                                                                                                    • LoadStringA.USER32(00400000,0000FF9E,?,00000040), ref: 00408A7C
                                                                                                                                                    • LoadStringA.USER32(00400000,0000FF9F,?,00000040), ref: 00408B17
                                                                                                                                                    • MessageBoxA.USER32(00000000,?,?,00002010), ref: 00408B56
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LoadString$FileMessageModuleName
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 704749118-0
                                                                                                                                                    • Opcode ID: e6dda218e5b55bd48ff680e5991621e34b15ee6e694d87815f4aef8d55aaf21f
                                                                                                                                                    • Instruction ID: d22533e99778954fd6890cb294b7f4ce66091e3ab3492f154047a21023ac2c2b
                                                                                                                                                    • Opcode Fuzzy Hash: e6dda218e5b55bd48ff680e5991621e34b15ee6e694d87815f4aef8d55aaf21f
                                                                                                                                                    • Instruction Fuzzy Hash: 173132716083819ED330EB658945B9B77D89B86704F00483EB6C8EB2D2DB789918876B
                                                                                                                                                    APIs
                                                                                                                                                    • SendMessageA.USER32(00000000,000001A1,?,00000000), ref: 0044DD29
                                                                                                                                                      • Part of subcall function 0044C49C: SendMessageA.USER32(00000000,000001A0,?,00000000), ref: 0044C4CE
                                                                                                                                                    • InvalidateRect.USER32(00000000,00000000,00000001,00000000,000001A1,?,00000000), ref: 0044DDAD
                                                                                                                                                      • Part of subcall function 0042BB98: SendMessageA.USER32(00000000,0000018E,00000000,00000000), ref: 0042BBAC
                                                                                                                                                    • IsRectEmpty.USER32(?), ref: 0044DD6F
                                                                                                                                                    • ScrollWindowEx.USER32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000006), ref: 0044DD92
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MessageSend$Rect$EmptyInvalidateScrollWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 855768636-0
                                                                                                                                                    • Opcode ID: 03405822ec41223206aa390bb074f4b419e4d090b363351e3cf2306338ee5558
                                                                                                                                                    • Instruction ID: 30bc2259219ab74a13e734c277fbf9002091a886e5add9d82bb97a75e95c6f52
                                                                                                                                                    • Opcode Fuzzy Hash: 03405822ec41223206aa390bb074f4b419e4d090b363351e3cf2306338ee5558
                                                                                                                                                    • Instruction Fuzzy Hash: 88115EB1B4031027E710BA7E8C86B5B66899B84748F04083FB545EB387DE7DDC054399
                                                                                                                                                    APIs
                                                                                                                                                    • OffsetRect.USER32(?,?,00000000), ref: 0048AC3C
                                                                                                                                                    • OffsetRect.USER32(?,00000000,?), ref: 0048AC57
                                                                                                                                                    • OffsetRect.USER32(?,?,00000000), ref: 0048AC71
                                                                                                                                                    • OffsetRect.USER32(?,00000000,?), ref: 0048AC8C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: OffsetRect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 177026234-0
                                                                                                                                                    • Opcode ID: 14e81da9c9acbaf65ffa382ec7e5c04f8e81d0cf7f0d7997142d568a55a92133
                                                                                                                                                    • Instruction ID: e02d33c2e389b425dfbe20bc442842329bb4e49dd26702c6487ee092cefc6ea8
                                                                                                                                                    • Opcode Fuzzy Hash: 14e81da9c9acbaf65ffa382ec7e5c04f8e81d0cf7f0d7997142d568a55a92133
                                                                                                                                                    • Instruction Fuzzy Hash: 15217CB67042019BD700EE69CD85E6BB7DAEBC4314F148E2AF684C7289D634E8548756
                                                                                                                                                    APIs
                                                                                                                                                    • GetCursorPos.USER32 ref: 00417244
                                                                                                                                                    • SetCursor.USER32(00000000), ref: 00417287
                                                                                                                                                    • GetLastActivePopup.USER32(?), ref: 004172B1
                                                                                                                                                    • GetForegroundWindow.USER32(?), ref: 004172B8
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Cursor$ActiveForegroundLastPopupWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1959210111-0
                                                                                                                                                    • Opcode ID: f8f1459e73c1737ae874a770815550efbc0c4d2ded2b0ee8fca873e472ac491b
                                                                                                                                                    • Instruction ID: f9e52058b1df3929264a40ec4b96364ab953ebed90a5a3d5dd1108ebb9aca0b4
                                                                                                                                                    • Opcode Fuzzy Hash: f8f1459e73c1737ae874a770815550efbc0c4d2ded2b0ee8fca873e472ac491b
                                                                                                                                                    • Instruction Fuzzy Hash: 0D21C1302046008ACB10EB79C980ADB33B0AB58764B1549ABF4158B3A2D73DCCC6CB4D
                                                                                                                                                    APIs
                                                                                                                                                    • MulDiv.KERNEL32(8B500000,00000000,?), ref: 0048A945
                                                                                                                                                    • MulDiv.KERNEL32(50142444,00000008,?), ref: 0048A958
                                                                                                                                                    • MulDiv.KERNEL32(F7AD0FE8,00000000,?), ref: 0048A974
                                                                                                                                                    • MulDiv.KERNEL32(8BF88BFF,00000008,?), ref: 0048A99B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: e86be9bb8a614bca92572f6fa94aced873a8c49fd5365594b564b5dc022d3f7c
                                                                                                                                                    • Instruction ID: 815dad5bbffd4218c2d18f62b6f2c5a3c0c9f6df475912d52f958762b40ff306
                                                                                                                                                    • Opcode Fuzzy Hash: e86be9bb8a614bca92572f6fa94aced873a8c49fd5365594b564b5dc022d3f7c
                                                                                                                                                    • Instruction Fuzzy Hash: 3421E7B2A00208AFCF40DFADC8C4E9EB7ECAF4C314B144596F918DB246D674EA408F65
                                                                                                                                                    APIs
                                                                                                                                                    • GetClassInfoA.USER32(00400000,0041F454,?), ref: 0041F485
                                                                                                                                                    • UnregisterClassA.USER32(0041F454,00400000), ref: 0041F4AE
                                                                                                                                                    • RegisterClassA.USER32(0048E598), ref: 0041F4B8
                                                                                                                                                    • SetWindowLongA.USER32(00000000,000000FC,00000000), ref: 0041F4F3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Class$InfoLongRegisterUnregisterWindow
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4025006896-0
                                                                                                                                                    • Opcode ID: b84ff5c321f694adbc635e84f68dfb870052098fa3c25224639b04288103a1f2
                                                                                                                                                    • Instruction ID: f93f49962aacb077ae777ebbe7ef4c74946adada8453ae8d4e4775add4519b75
                                                                                                                                                    • Opcode Fuzzy Hash: b84ff5c321f694adbc635e84f68dfb870052098fa3c25224639b04288103a1f2
                                                                                                                                                    • Instruction Fuzzy Hash: 6F015671240104BFCB10EFA9EC81E9F379CA709304B10493EB905EB2E2D6399C559B6D
                                                                                                                                                    APIs
                                                                                                                                                    • FindResourceA.KERNEL32(00400000,?,00000000), ref: 0040D1FB
                                                                                                                                                    • LoadResource.KERNEL32(00400000,72756F73,0040A99C,00400000,00000001,00000000,?,0040D158,00000000,?,00000000,?,?,00473F28,0000000A,REGDLL_EXE), ref: 0040D215
                                                                                                                                                    • SizeofResource.KERNEL32(00400000,72756F73,00400000,72756F73,0040A99C,00400000,00000001,00000000,?,0040D158,00000000,?,00000000,?,?,00473F28), ref: 0040D22F
                                                                                                                                                    • LockResource.KERNEL32(74536563,00000000,00400000,72756F73,00400000,72756F73,0040A99C,00400000,00000001,00000000,?,0040D158,00000000,?,00000000,?), ref: 0040D239
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3473537107-0
                                                                                                                                                    • Opcode ID: 5163b48e9066bbc02aa40720a7f26dd8186bb0c7b63f2b57d2cf3de8d48ed1bf
                                                                                                                                                    • Instruction ID: 8db5021709dd77ea604f1e723d517c79986f87b5122f3d7ad427a3c2eb2b1bf1
                                                                                                                                                    • Opcode Fuzzy Hash: 5163b48e9066bbc02aa40720a7f26dd8186bb0c7b63f2b57d2cf3de8d48ed1bf
                                                                                                                                                    • Instruction Fuzzy Hash: 08F0FFB36056046F9B45EE9DA881D6B76ECDE8C364310016FF908EB246DA39DD114B7C
                                                                                                                                                    APIs
                                                                                                                                                    • RtlInitializeCriticalSection.KERNEL32(0048F420,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0048F420,0048F420,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                                                    • LocalAlloc.KERNEL32(00000000,00000FF8,0048F420,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0048F420,00401A89,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 730355536-0
                                                                                                                                                    • Opcode ID: c4298845c094fbae6b250853fcf837dad876c39d6116747930555f37ab6491e3
                                                                                                                                                    • Instruction ID: 3764bd7d9839a2e8440ab870b903eae0a12f7a1843275c43a8f52c3cf542d08c
                                                                                                                                                    • Opcode Fuzzy Hash: c4298845c094fbae6b250853fcf837dad876c39d6116747930555f37ab6491e3
                                                                                                                                                    • Instruction Fuzzy Hash: 0901AD70A442405EF319BBAD9802B2F3AD4D765B48F21883FF400A6AF2C77C4848CB2D
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042DC1C: RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Windows,0047A343,?,00000001,?,?,0047A343,?,00000001,00000000), ref: 0042DC38
                                                                                                                                                    • RegDeleteValueA.ADVAPI32(?,00000000,?,00000002,00000000,?,?,00000000,00458775), ref: 00453EEC
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,?,00000000,?,00000002,00000000,?,?,00000000,00458775), ref: 00453EF5
                                                                                                                                                    • RemoveFontResourceA.GDI32(00000000), ref: 00453F02
                                                                                                                                                    • SendNotifyMessageA.USER32(0000FFFF,0000001D,00000000,00000000), ref: 00453F16
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseDeleteFontMessageNotifyOpenRemoveResourceSendValue
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4283692357-0
                                                                                                                                                    • Opcode ID: db28e9a48c63d11007079e1c9041e9b1027b7f887feb080b760cdd44dd87aecd
                                                                                                                                                    • Instruction ID: 5a19bb75b35b1d8e01697aa632786c99bd0a25d7aaca8bddf380f17a9d408612
                                                                                                                                                    • Opcode Fuzzy Hash: db28e9a48c63d11007079e1c9041e9b1027b7f887feb080b760cdd44dd87aecd
                                                                                                                                                    • Instruction Fuzzy Hash: DBF054B575431076EA14B6B69C87F1B128C8F88745F10483EBA01EB1C3D57CDD04572D
                                                                                                                                                    APIs
                                                                                                                                                    • GetLastActivePopup.USER32(?), ref: 00424230
                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00424241
                                                                                                                                                    • IsWindowEnabled.USER32(?), ref: 0042424B
                                                                                                                                                    • SetForegroundWindow.USER32(?), ref: 00424255
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$ActiveEnabledForegroundLastPopupVisible
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2280970139-0
                                                                                                                                                    • Opcode ID: 66eaf79e65ca4ea0e7ac17de12a2cbdda6b479aec23822bf5989b5b8de2818db
                                                                                                                                                    • Instruction ID: 5eff8a0874282e956bf62455a0d13f95e5f7646420470d1771721f59a762a120
                                                                                                                                                    • Opcode Fuzzy Hash: 66eaf79e65ca4ea0e7ac17de12a2cbdda6b479aec23822bf5989b5b8de2818db
                                                                                                                                                    • Instruction Fuzzy Hash: 77E08691702531969A257B27184299B128CADC93C534601A7BE26F7243DB1CCC0441BC
                                                                                                                                                    APIs
                                                                                                                                                    • GlobalHandle.KERNEL32 ref: 0040627F
                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00406286
                                                                                                                                                    • GlobalReAlloc.KERNEL32(00000000,00000000), ref: 0040628B
                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00406291
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Global$AllocHandleLockUnlock
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2167344118-0
                                                                                                                                                    • Opcode ID: 889bbec20cac368bcc6ff395ca8b0ac0bd4d5ac0b0bff3282dff31200e64140b
                                                                                                                                                    • Instruction ID: ac93097bb4ba1240b9e32603a5e5193d1905c962d9d436e0b1c7c2bb43652313
                                                                                                                                                    • Opcode Fuzzy Hash: 889bbec20cac368bcc6ff395ca8b0ac0bd4d5ac0b0bff3282dff31200e64140b
                                                                                                                                                    • Instruction Fuzzy Hash: 27B009C5A24A85B8EC0873B24C9BC3F451CE88472C784AB6E7504BA0839D7C9C012E3D
                                                                                                                                                    APIs
                                                                                                                                                    • GetSystemMenu.USER32(00000000,00000000,0000F060,00000001), ref: 00464FE1
                                                                                                                                                    • EnableMenuItem.USER32(00000000,00000000,00000000), ref: 00464FE7
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Menu$EnableItemSystem
                                                                                                                                                    • String ID: CurPageChanged
                                                                                                                                                    • API String ID: 3692539535-2490978513
                                                                                                                                                    • Opcode ID: 9e7b9b78fa86c145b3393aca8e2b4fef4f02e78fa920a13a92a8af896d41c346
                                                                                                                                                    • Instruction ID: 73e123d7b048144e5044711a2fba28884cd8e662dddc32558297862f60887793
                                                                                                                                                    • Opcode Fuzzy Hash: 9e7b9b78fa86c145b3393aca8e2b4fef4f02e78fa920a13a92a8af896d41c346
                                                                                                                                                    • Instruction Fuzzy Hash: 6FA10734700204DFCB55DB69D985AAD73F5BF89304F2640BAF8049B362EB39AE41DB49
                                                                                                                                                    APIs
                                                                                                                                                    • GetLocalTime.KERNEL32(0048DC69,00000000,004554CF,?,?,00000000,0048F628,?,00473FBC,00000000,004740D7,?,?,00000000,0048F628,00000000), ref: 00455378
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: LocalTime
                                                                                                                                                    • String ID: $%.4u-%.2u-%.2u %.2u:%.2u:%.2u
                                                                                                                                                    • API String ID: 481472006-3002923774
                                                                                                                                                    • Opcode ID: fd87415d760af0d7319028329decfea042fa4f328fee7753221da96d8acd4982
                                                                                                                                                    • Instruction ID: 181f1faefe31f5a493d1aa1befc055b8f813f7f7130add50f950edd0bfb78ac3
                                                                                                                                                    • Opcode Fuzzy Hash: fd87415d760af0d7319028329decfea042fa4f328fee7753221da96d8acd4982
                                                                                                                                                    • Instruction Fuzzy Hash: FE41B070904A08AFCB11DFA9D8517BDBBF4EF49306F11007AEC00A7292D7389D49CB68
                                                                                                                                                    Strings
                                                                                                                                                    • Failed to proceed to next wizard page; aborting., xrefs: 004669D0
                                                                                                                                                    • Failed to proceed to next wizard page; showing wizard., xrefs: 004669E4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: Failed to proceed to next wizard page; aborting.$Failed to proceed to next wizard page; showing wizard.
                                                                                                                                                    • API String ID: 0-1974262853
                                                                                                                                                    • Opcode ID: f60768d55020391e8387528d05b0849c9bfb1565251ebea30e5bac66ebeee771
                                                                                                                                                    • Instruction ID: 0d8be114483272257ae73b946d8ae1e349dfea27ea3b44e1ced370de32ae349c
                                                                                                                                                    • Opcode Fuzzy Hash: f60768d55020391e8387528d05b0849c9bfb1565251ebea30e5bac66ebeee771
                                                                                                                                                    • Instruction Fuzzy Hash: B031C470A04244AFD701EBA5C845E9D77F4EF49704F6684BAF804AB351E778AD44CB19
                                                                                                                                                    APIs
                                                                                                                                                    • RtlEnterCriticalSection.KERNEL32(0048F420,00000000,A), ref: 004025C7
                                                                                                                                                    • RtlLeaveCriticalSection.KERNEL32(0048F420,0040263D), ref: 00402630
                                                                                                                                                      • Part of subcall function 004019CC: RtlInitializeCriticalSection.KERNEL32(0048F420,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019E2
                                                                                                                                                      • Part of subcall function 004019CC: RtlEnterCriticalSection.KERNEL32(0048F420,0048F420,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 004019F5
                                                                                                                                                      • Part of subcall function 004019CC: LocalAlloc.KERNEL32(00000000,00000FF8,0048F420,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A1F
                                                                                                                                                      • Part of subcall function 004019CC: RtlLeaveCriticalSection.KERNEL32(0048F420,00401A89,00000000,00401A82,?,?,0040222E,0218403C,?,00000000,?,?,00401C49,00401C5E,00401DA2), ref: 00401A7C
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CriticalSection$EnterLeave$AllocInitializeLocal
                                                                                                                                                    • String ID: A
                                                                                                                                                    • API String ID: 2227675388-3984982982
                                                                                                                                                    • Opcode ID: c0fc7b1407729a07a9f55eaa9f875f2258e950771fafab1b3121ebc7a7cb5fe0
                                                                                                                                                    • Instruction ID: 5df7d67c1615c52c03ce927135b27d51951973f0bdb8931f617d2c305985a5b3
                                                                                                                                                    • Opcode Fuzzy Hash: c0fc7b1407729a07a9f55eaa9f875f2258e950771fafab1b3121ebc7a7cb5fe0
                                                                                                                                                    • Instruction Fuzzy Hash: 7911E231B042046EE711AB7D5E1961B6AD49795758B24087FF404F32D2D9BD8C06835C
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00403CBC: MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 00403CF6
                                                                                                                                                      • Part of subcall function 00403CBC: SysAllocStringLen.OLEAUT32(?,00000000), ref: 00403D01
                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00446A26
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: String$AllocByteCharFreeMultiWide
                                                                                                                                                    • String ID: NIL Interface Exception$Unknown Method
                                                                                                                                                    • API String ID: 3952431833-1023667238
                                                                                                                                                    • Opcode ID: aa5954c65c79b3c9622b4833c6df89e1262215388601174cecb39748ea90a391
                                                                                                                                                    • Instruction ID: 949aeaf05e8288bae369653f44acc0fd1cbbb43b56aa61f1cb8425134fee98eb
                                                                                                                                                    • Opcode Fuzzy Hash: aa5954c65c79b3c9622b4833c6df89e1262215388601174cecb39748ea90a391
                                                                                                                                                    • Instruction Fuzzy Hash: AB119A71B046489FD704DFA58D51AAEBABCEF0A704F92407EF500F7281DA7859048B6A
                                                                                                                                                    APIs
                                                                                                                                                    • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,0048BAD0,?,0048BAC4,00000000,0048BAAB), ref: 0048BA76
                                                                                                                                                    • CloseHandle.KERNEL32(0048BB10,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,000000FC,?,0048BAD0,?,0048BAC4,00000000), ref: 0048BA8D
                                                                                                                                                      • Part of subcall function 0048B960: GetLastError.KERNEL32(00000000,0048B9F8,?,?,?,?), ref: 0048B984
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseCreateErrorHandleLastProcess
                                                                                                                                                    • String ID: D
                                                                                                                                                    • API String ID: 3798668922-2746444292
                                                                                                                                                    • Opcode ID: bea272375ce436631273bfb595c149e7d7b8f991ab183c221150d9d707f025d1
                                                                                                                                                    • Instruction ID: 96059156585efc2ec1c61d6d141f08077575c5cc7a83de5cc0ae5e5cc79f5464
                                                                                                                                                    • Opcode Fuzzy Hash: bea272375ce436631273bfb595c149e7d7b8f991ab183c221150d9d707f025d1
                                                                                                                                                    • Instruction Fuzzy Hash: 320182B0604608AED704EBD1CC92B9F77ACDF48704F50043AF904E7290D7785E0087AC
                                                                                                                                                    APIs
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(?,Inno Setup: No Icons,00000000,00000000,00000000,00000000), ref: 0042DB78
                                                                                                                                                    • RegEnumValueA.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,Inno Setup: No Icons,00000000,00000000,00000000), ref: 0042DBB8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Value$EnumQuery
                                                                                                                                                    • String ID: Inno Setup: No Icons
                                                                                                                                                    • API String ID: 1576479698-2016326496
                                                                                                                                                    • Opcode ID: 5554410056de8baf5c9536c3c7cce48e4cd29bb77eae3260308c3d9aed490aa8
                                                                                                                                                    • Instruction ID: f17eae8e65927e4d6b00a5528909b55375a469b29775858eb3a4d38f160daf00
                                                                                                                                                    • Opcode Fuzzy Hash: 5554410056de8baf5c9536c3c7cce48e4cd29bb77eae3260308c3d9aed490aa8
                                                                                                                                                    • Instruction Fuzzy Hash: EA012B31B4537079FB3045216D51B7B5F8C9B86B60F66053BF942EA2C0D698BC04936E
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00406EE8: DeleteFileA.KERNEL32(00000000,0048F628,0048D89E,00000000,0048D8F3,?,?,00000005,?,00000000,00000000,00000000,Inno-Setup-RegSvr-Mutex,?,00000005,00000000), ref: 00406EF3
                                                                                                                                                    • MoveFileA.KERNEL32(00000000,00000000), ref: 0046EA6E
                                                                                                                                                      • Part of subcall function 0046E8C0: GetLastError.KERNEL32(00000000,0046E9AC,?,?,?,00490028,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,0046EA33,00000001), ref: 0046E8E1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: File$DeleteErrorLastMove
                                                                                                                                                    • String ID: DeleteFile$MoveFile
                                                                                                                                                    • API String ID: 3195829115-139070271
                                                                                                                                                    • Opcode ID: 5fab1e1bf51a151f843ffe4523c2e5d314248cd481c441d76ffd1cc86133038d
                                                                                                                                                    • Instruction ID: 4e799b1a7958d4a8895c10ad5ba05e712b67fa6bdaaf9f7363ae9b20e7d8e13f
                                                                                                                                                    • Opcode Fuzzy Hash: 5fab1e1bf51a151f843ffe4523c2e5d314248cd481c441d76ffd1cc86133038d
                                                                                                                                                    • Instruction Fuzzy Hash: 48F062B910021097DE107AEBD54265A33C8AF02398B10457BF940BF383FA7D9C0547AF
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,0048DCAE), ref: 00403363
                                                                                                                                                    • GetCommandLineA.KERNEL32(00000000,0048DCAE), ref: 0040336E
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CommandHandleLineModule
                                                                                                                                                    • String ID: U1h0@
                                                                                                                                                    • API String ID: 2123368496-562697224
                                                                                                                                                    • Opcode ID: 9d10941dfa9e1d437e5dd8cb7fa395e763803e4e1a6a6c32adc6fe8aef801aec
                                                                                                                                                    • Instruction ID: 98ca9cfa305ca466de0d1038b5a8d6623ff0a8a1ad94bf27ed1ec7dccf49427d
                                                                                                                                                    • Opcode Fuzzy Hash: 9d10941dfa9e1d437e5dd8cb7fa395e763803e4e1a6a6c32adc6fe8aef801aec
                                                                                                                                                    • Instruction Fuzzy Hash: 1FC002745012008ED7506F6678453096A949742349F9048BFB104FA1E3D67C47495BDE
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000001.00000002.2270380494.0000000000401000.00000020.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000001.00000002.2270355357.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270476097.000000000048E000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    • Associated: 00000001.00000002.2270499928.000000000049F000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_1_2_400000_is-L00DR.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLastSleep
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1458359878-0
                                                                                                                                                    • Opcode ID: 0d2e8e0af8ce227aa63bd85f97137a822896dade59bd38fc2fda2ba06bebf870
                                                                                                                                                    • Instruction ID: fdbe6ac3cd63d7016b55b8eed32655bc7f85bdd2ebc742b670e9e992def2f257
                                                                                                                                                    • Opcode Fuzzy Hash: 0d2e8e0af8ce227aa63bd85f97137a822896dade59bd38fc2fda2ba06bebf870
                                                                                                                                                    • Instruction Fuzzy Hash: 6CF0F6F6E01114574B20A9AB888552FB25CDA883A7720C12BEC05D7203D439DE0856A8

                                                                                                                                                    Execution Graph

                                                                                                                                                    Execution Coverage:3.5%
                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                    Signature Coverage:14.5%
                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                    Total number of Limit Nodes:72
                                                                                                                                                    execution_graph 107078 42c3e2 WSASetLastError 107080 42c40c 107078->107080 107079 42c439 107080->107079 107081 42c442 WSASetLastError 107080->107081 107081->107080 107082 6cb44836 107083 6cb4488b 107082->107083 107084 6cb44849 ft_mem_alloc 107082->107084 107084->107083 107085 6cb44864 ft_mem_alloc 107084->107085 107085->107083 107086 6cb44894 ft_mem_free 107085->107086 107086->107083 107087 62482feb 107102 6248353a 107087->107102 107090 6248301a LoadLibraryA GetProcAddress 107092 6248306e FreeLibrary 107090->107092 107093 6248308f 107090->107093 107094 62483096 LoadLibraryA 107092->107094 107093->107094 107095 624830b9 107094->107095 107096 624830a9 GetProcAddress 107094->107096 107097 624830d8 GetProcAddress 107095->107097 107098 624830c2 107095->107098 107096->107095 107100 624830ec 107097->107100 107099 62483107 107098->107099 107101 62483102 FreeLibrary 107098->107101 107100->107099 107100->107101 107101->107099 107103 6248354b pthread_key_create 107102->107103 107104 62482ff7 GetCurrentProcess GetProcessAffinityMask 107102->107104 107105 62483579 107103->107105 107106 62483567 pthread_key_create 107103->107106 107104->107090 107109 6248347e 11 API calls 107105->107109 107106->107105 107107 6248357e 6 API calls 107106->107107 107107->107104 107109->107107 107110 6cb44651 107111 6cb44670 107110->107111 107112 6cb44663 malloc 107110->107112 107112->107111 107113 42bce4 recv 107114 42bd03 WSAGetLastError _errno 107113->107114 107115 42bd11 107113->107115 107114->107115 107116 62481060 107117 6248106d 107116->107117 107118 624810a0 malloc 107116->107118 107119 624821f0 5 API calls 107117->107119 107120 624810b9 107118->107120 107121 624810ef _errno 107118->107121 107122 6248107a 107119->107122 107128 624854fc 107120->107128 107127 62481090 107121->107127 107122->107127 107142 62481000 free fflush 107122->107142 107125 624810ce 107133 624821f0 107125->107133 107129 62485508 107128->107129 107131 624854ac 107128->107131 107129->107125 107143 62481100 __dllonexit 107131->107143 107132 624854db 107132->107125 107134 6248220e pthread_win32_process_attach_np 107133->107134 107135 62482200 107133->107135 107138 6248220c 107134->107138 107136 62482202 107135->107136 107137 62482223 pthread_win32_thread_detach_np pthread_win32_process_detach_np 107135->107137 107139 62482215 pthread_win32_thread_attach_np 107136->107139 107140 62482207 107136->107140 107137->107138 107138->107122 107139->107138 107140->107138 107141 6248221c pthread_win32_thread_detach_np 107140->107141 107141->107138 107142->107127 107143->107132 107144 624820c0 107145 624820ed 107144->107145 107161 6248245e EnterCriticalSection 107145->107161 107148 62482103 malloc 107150 62482121 107148->107150 107154 624821b6 107148->107154 107152 62482169 _beginthreadex 107150->107152 107157 6248215e pthread_self 107150->107157 107151 624821c2 107155 624821ca free 107151->107155 107156 624821e5 107151->107156 107153 6248219f 107152->107153 107152->107154 107158 624821d5 ResumeThread 107153->107158 107171 624845cb sched_get_priority_min sched_get_priority_max pthread_mutex_lock SetThreadPriority pthread_mutex_unlock 107153->107171 107172 62483643 8 API calls 107154->107172 107155->107156 107157->107152 107158->107156 107160 624821b1 107160->107158 107162 6248247f 107161->107162 107163 624824a1 LeaveCriticalSection 107161->107163 107162->107163 107164 624824dd CreateEventA 107163->107164 107165 624824b3 calloc 107163->107165 107166 624820f7 107164->107166 107168 6248251f EnterCriticalSection memset 107164->107168 107165->107166 107167 624824cf 107165->107167 107166->107148 107166->107154 107167->107164 107169 62482569 LeaveCriticalSection 107168->107169 107169->107166 107171->107160 107172->107151 107173 624835c1 free 107182 62485368 107173->107182 107176 62483609 107196 441670 107176->107196 107268 434d8b 107176->107268 107299 434781 107176->107299 107177 6248360f _endthreadex 107183 6248537a pthread_self 107182->107183 107184 62485390 pthread_getspecific 107182->107184 107185 6248538e 107183->107185 107186 624835ef _setjmp 107183->107186 107184->107185 107185->107186 107187 62485431 TlsSetValue 107185->107187 107188 624853db pthread_mutex_lock 107185->107188 107186->107176 107186->107177 107187->107186 107189 624853e9 pthread_mutex_lock 107188->107189 107190 62485421 pthread_mutex_unlock 107188->107190 107191 624853f9 107189->107191 107190->107186 107190->107187 107192 6248540b 107191->107192 107194 62485417 pthread_mutex_unlock 107191->107194 107381 624836ac calloc 107192->107381 107194->107190 107195 62485412 107195->107194 107197 441680 107196->107197 107382 426a68 107197->107382 107204 4416de 107407 5365b0 107204->107407 107205 426a68 58 API calls 107207 4416d4 pthread_exit 107205->107207 107207->107204 107209 4416fb _setjmp 107211 441731 107209->107211 107212 441719 107209->107212 107210 426a68 58 API calls 107215 4416f1 pthread_exit 107210->107215 107214 44174a 107211->107214 107217 426a68 58 API calls 107211->107217 107213 426a68 58 API calls 107212->107213 107216 441724 pthread_exit 107213->107216 107410 53affb 107214->107410 107215->107209 107216->107214 107219 441740 pthread_exit 107217->107219 107219->107214 107220 44176a 107423 42dae4 107220->107423 108282 434474 107268->108282 107300 426a68 58 API calls 107299->107300 107301 4347a0 107300->107301 107302 4347be 107301->107302 107303 426a68 58 API calls 107301->107303 107304 426a68 58 API calls 107302->107304 107306 4347b4 pthread_exit 107303->107306 107305 4347c8 pthread_mutex_lock 107304->107305 107307 4347f3 107305->107307 107308 4347dd 107305->107308 107306->107302 107310 426a68 58 API calls 107307->107310 107309 426a68 58 API calls 107308->107309 107311 4347e8 pthread_exit 107309->107311 107312 4347fd 107310->107312 107311->107307 107313 536f90 6 API calls 107312->107313 107314 434802 107313->107314 107315 43481b 107314->107315 107316 426a68 58 API calls 107314->107316 107317 5365b0 20 API calls 107315->107317 107318 434811 pthread_exit 107316->107318 107319 434820 107317->107319 107318->107315 107320 434838 pthread_mutex_unlock 107319->107320 107321 426a68 58 API calls 107319->107321 107322 426a68 58 API calls 107320->107322 107323 43482e pthread_exit 107321->107323 107324 434851 _setjmp 107322->107324 107323->107320 107325 434871 107324->107325 107326 434889 107324->107326 107327 426a68 58 API calls 107325->107327 107329 426a68 58 API calls 107326->107329 107331 4348a2 107326->107331 107328 43487c pthread_exit 107327->107328 107328->107331 107330 434898 pthread_exit 107329->107330 107330->107331 107332 42dae4 12 API calls 107331->107332 107333 4348db 107332->107333 107334 426a68 58 API calls 107333->107334 107336 4348e8 107334->107336 107335 535464 366 API calls 107335->107336 107336->107335 107337 434904 107336->107337 107338 43494a 107336->107338 107340 426a68 58 API calls 107337->107340 107339 426a68 58 API calls 107338->107339 107341 434954 107339->107341 107342 434912 Sleep 107340->107342 107343 434964 107341->107343 107348 434977 107341->107348 107342->107336 107344 434931 107342->107344 108356 434286 141 API calls 107343->108356 107344->107338 107347 426a68 58 API calls 107344->107347 107346 434970 108351 534f9b calloc 107346->108351 107349 434940 pthread_exit 107347->107349 108347 534fb0 107348->108347 107349->107338 107351 4349ee 107353 434a45 107351->107353 107354 4349f4 107351->107354 107356 53482e 150 API calls 107353->107356 108357 534c92 149 API calls 107354->108357 107358 434a59 107356->107358 107357 434a3c 108358 53a78e free 107357->108358 107360 53482e 150 API calls 107358->107360 107361 4349b5 107361->107346 107364 426a68 58 API calls 107361->107364 107365 4349d5 pthread_exit 107364->107365 107365->107346 107381->107195 107611 426a44 107382->107611 107385 445cb0 memset GetVersionExA 107386 445d67 107385->107386 107387 445cee 107385->107387 107389 426a68 58 API calls 107386->107389 107388 44168f 107387->107388 107390 445d06 107387->107390 107391 426a68 58 API calls 107387->107391 107399 536f90 107388->107399 107389->107388 107392 445d23 107390->107392 107394 426a68 58 API calls 107390->107394 107398 445d4b 107390->107398 107391->107390 107395 445d37 107392->107395 107396 426a68 58 API calls 107392->107396 107393 426a68 58 API calls 107393->107388 107394->107392 107397 426a68 58 API calls 107395->107397 107395->107398 107396->107395 107397->107398 107398->107388 107398->107393 107400 4416c6 107399->107400 107401 536fa6 107399->107401 107400->107204 107400->107205 107631 536980 TlsAlloc 107401->107631 107403 536fab malloc 107403->107400 107404 536fc2 malloc 107403->107404 107405 536fd3 free 107404->107405 107406 536fec InitializeCriticalSection InitializeCriticalSection 107404->107406 107405->107400 107406->107400 107632 536585 107407->107632 107411 53b020 107410->107411 107412 53b033 free 107411->107412 107413 53b03a 107411->107413 107412->107413 107414 53b043 free 107413->107414 107415 53b04a 107413->107415 107414->107415 107416 53b0bb 107415->107416 107417 53b09d malloc 107415->107417 107419 53b0c3 malloc 107416->107419 107422 53b0fa 107416->107422 107418 53b0ae memcpy 107417->107418 107417->107422 107418->107416 107420 53b0d2 107419->107420 107421 53b0e9 memcpy 107419->107421 107420->107421 107420->107422 107421->107422 107422->107220 107836 42cf19 107423->107836 107612 426a57 107611->107612 107615 426beb 107612->107615 107616 426c0f _vsnprintf 107615->107616 107617 426bff 107615->107617 107618 426c35 107616->107618 107617->107616 107617->107618 107619 426c5e 107618->107619 107620 426c45 fwrite 107618->107620 107621 426a63 107619->107621 107622 426c9d 107619->107622 107623 426c7f fwrite 107619->107623 107620->107619 107621->107385 107622->107621 107624 426d1a memcpy 107622->107624 107625 426cfb malloc 107622->107625 107626 426ceb realloc 107622->107626 107623->107621 107623->107622 107624->107621 107627 426d07 107625->107627 107626->107627 107627->107624 107628 426d10 107627->107628 107630 426b96 58 API calls 107628->107630 107630->107624 107631->107403 107637 53645b 107632->107637 107635 4416e3 107635->107209 107635->107210 107638 536468 107637->107638 107642 536471 107637->107642 107767 533de0 107638->107767 107640 536492 strcmp 107640->107642 107645 5364a6 107640->107645 107641 5364af 107644 5364bd 107641->107644 107783 543b00 malloc 107641->107783 107642->107640 107642->107641 107644->107645 107646 5364d2 malloc 107644->107646 107654 5461b8 107644->107654 107671 548d80 107644->107671 107678 54760a 107644->107678 107708 54960a 107644->107708 107737 548b2a 107644->107737 107645->107635 107653 536526 free 107645->107653 107647 5364e0 107646->107647 107647->107645 107653->107635 107784 5540a0 107654->107784 107656 5461f7 107656->107644 107657 5461ca 107657->107656 107658 546201 107657->107658 107789 553c07 7 API calls 107658->107789 107660 546217 107790 553c07 7 API calls 107660->107790 107662 54622d 107791 553c07 7 API calls 107662->107791 107664 546246 107792 553c07 7 API calls 107664->107792 107672 5540a0 2 API calls 107671->107672 107674 548d92 107672->107674 107673 548dbb 107673->107644 107674->107673 107795 553a0f 7 API calls 107674->107795 107676 548dcb 107796 55308d 7 API calls 107676->107796 107679 5540a0 2 API calls 107678->107679 107681 547621 107679->107681 107680 54764e 107680->107644 107681->107680 107682 54772b 107681->107682 107687 5476be strcmp 107681->107687 107797 553c07 7 API calls 107682->107797 107684 547741 107798 553c07 7 API calls 107684->107798 107686 547757 107799 553c07 7 API calls 107686->107799 107687->107681 107689 547770 107800 553c07 7 API calls 107689->107800 107691 547786 107801 553c07 7 API calls 107691->107801 107709 5540a0 2 API calls 107708->107709 107711 54961c 107709->107711 107710 549633 107710->107644 107711->107710 107712 549640 107711->107712 107809 553c07 7 API calls 107712->107809 107714 549656 107810 553c07 7 API calls 107714->107810 107716 54966c 107811 553c07 7 API calls 107716->107811 107718 549685 107812 553c07 7 API calls 107718->107812 107720 54969b 107813 553c07 7 API calls 107720->107813 107738 5540a0 2 API calls 107737->107738 107743 548b41 107738->107743 107739 548b71 107739->107644 107740 548c6c 107821 553c07 7 API calls 107740->107821 107742 548c82 107822 553c07 7 API calls 107742->107822 107743->107739 107743->107740 107746 548be2 strcmp 107743->107746 107745 548c98 107823 553c07 7 API calls 107745->107823 107746->107743 107748 548cb1 107824 553c07 7 API calls 107748->107824 107750 548cc7 107825 553c07 7 API calls 107750->107825 107768 533e06 107767->107768 107769 533e0a 107767->107769 107768->107769 107770 533e35 107768->107770 107771 533e28 getenv 107768->107771 107769->107642 107772 533e3e getenv 107770->107772 107775 533e4b 107770->107775 107771->107770 107772->107775 107773 533e6c 107833 53661e 107773->107833 107775->107773 107776 53645b 14 API calls 107775->107776 107776->107773 107778 533e9b malloc 107780 533ed3 strcpy 107778->107780 107781 533ec0 107778->107781 107780->107781 107782 533ee0 free 107780->107782 107781->107769 107782->107781 107783->107644 107785 5540b4 107784->107785 107786 5540c9 malloc 107785->107786 107788 5540f6 107785->107788 107787 5540e9 strcpy 107786->107787 107786->107788 107787->107788 107788->107657 107789->107660 107790->107662 107791->107664 107795->107676 107796->107673 107797->107684 107798->107686 107799->107689 107800->107691 107809->107714 107810->107716 107811->107718 107812->107720 107821->107742 107822->107745 107823->107748 107824->107750 107834 53645b 19 API calls 107833->107834 107835 533e8b 107834->107835 107835->107769 107835->107778 108283 426a68 58 API calls 108282->108283 108284 43449e 108283->108284 108285 4344bc 108284->108285 108286 426a68 58 API calls 108284->108286 108287 426a68 58 API calls 108285->108287 108288 4344b2 pthread_exit 108286->108288 108289 4344c6 pthread_mutex_lock 108287->108289 108288->108285 108290 4344f3 108289->108290 108291 4344dd 108289->108291 108292 426a68 58 API calls 108290->108292 108293 426a68 58 API calls 108291->108293 108295 4344fd 108292->108295 108294 4344e8 pthread_exit 108293->108294 108294->108290 108296 536f90 6 API calls 108295->108296 108297 434502 108296->108297 108298 43451b 108297->108298 108299 426a68 58 API calls 108297->108299 108300 5365b0 20 API calls 108298->108300 108301 434511 pthread_exit 108299->108301 108302 434520 108300->108302 108301->108298 108303 434538 pthread_mutex_unlock 108302->108303 108305 426a68 58 API calls 108302->108305 108304 426a68 58 API calls 108303->108304 108306 434551 _setjmp 108304->108306 108307 43452e pthread_exit 108305->108307 108308 434571 108306->108308 108309 434589 108306->108309 108307->108303 108310 426a68 58 API calls 108308->108310 108312 426a68 58 API calls 108309->108312 108314 4345a2 108309->108314 108311 43457c pthread_exit 108310->108311 108311->108314 108313 434598 pthread_exit 108312->108313 108313->108314 108315 42dae4 12 API calls 108314->108315 108316 4345da 108315->108316 108317 426a68 58 API calls 108316->108317 108319 4345e5 108317->108319 108318 535464 366 API calls 108318->108319 108319->108318 108320 434663 108319->108320 108321 434601 108319->108321 108323 426a68 58 API calls 108320->108323 108322 426a68 58 API calls 108321->108322 108324 434615 Sleep 108322->108324 108325 43466d 108323->108325 108324->108319 108326 434644 108324->108326 108327 53482e 150 API calls 108325->108327 108326->108320 108330 426a68 58 API calls 108326->108330 108328 434681 108327->108328 108329 53482e 150 API calls 108328->108329 108331 434698 108329->108331 108332 434659 pthread_exit 108330->108332 108333 53482e 150 API calls 108331->108333 108332->108320 108334 4346af 108333->108334 108346 534280 164 API calls 108334->108346 108336 4346c4 108346->108336 108348 534fc4 108347->108348 108349 5397cc 141 API calls 108348->108349 108350 534ffe 108349->108350 108350->107361 108351->107351 108356->107346 108357->107357 108367 54b7dd 108368 5540a0 2 API calls 108367->108368 108369 54b7ef 108368->108369 108370 54b7fd 108369->108370 108371 54b99b 108369->108371 108410 554120 108370->108410 108374 554120 6 API calls 108375 54b816 108374->108375 108413 553c07 7 API calls 108375->108413 108377 54b831 108414 553c07 7 API calls 108377->108414 108379 54b847 108415 553c07 7 API calls 108379->108415 108381 54b860 108416 553c07 7 API calls 108381->108416 108383 54b876 108417 553c07 7 API calls 108383->108417 108385 54b88f 108418 553c07 7 API calls 108385->108418 108387 54b8a5 108419 553c07 7 API calls 108387->108419 108389 54b8be 108420 553c07 7 API calls 108389->108420 108391 54b8d4 108421 553c07 7 API calls 108391->108421 108393 54b8ed 108422 553c07 7 API calls 108393->108422 108395 54b903 108423 553c07 7 API calls 108395->108423 108397 54b91c 108424 553c07 7 API calls 108397->108424 108399 54b932 108425 553c07 7 API calls 108399->108425 108401 54b94b 108426 553c07 7 API calls 108401->108426 108403 54b961 108427 553c07 7 API calls 108403->108427 108405 54b97a 108428 553c07 7 API calls 108405->108428 108430 5439d5 108410->108430 108413->108377 108414->108379 108415->108381 108416->108383 108417->108385 108418->108387 108419->108389 108420->108391 108421->108393 108422->108395 108423->108397 108424->108399 108425->108401 108426->108403 108427->108405 108431 5439e4 108430->108431 108432 543a09 108430->108432 108434 54365b 108431->108434 108432->108374 108440 54367c 108434->108440 108435 5438ca 108437 5438d8 realloc 108435->108437 108439 5438fc 108435->108439 108436 5437d6 malloc 108442 543935 108436->108442 108443 5437a9 108436->108443 108437->108439 108437->108442 108438 543794 malloc 108438->108442 108438->108443 108439->108442 108445 543550 108439->108445 108440->108435 108440->108436 108440->108438 108440->108442 108440->108443 108442->108432 108443->108436 108443->108440 108444 5438a3 free 108443->108444 108444->108443 108446 543580 108445->108446 108447 54355e 108445->108447 108446->108442 108448 543565 malloc 108447->108448 108449 54356d malloc 108447->108449 108448->108446 108449->108446 108450 43c90c 108452 43c947 108450->108452 108451 43ca8c 108452->108451 108453 43ca79 EnumThreadWindows 108452->108453 108454 43c98c 108452->108454 108455 43c9ca CreateRectRgn 108452->108455 108453->108451 108456 43ca70 108454->108456 108457 43c999 BitBlt 108454->108457 108458 43c9eb 108455->108458 108456->108451 108456->108453 108457->108454 108459 43ca23 SelectClipRgn DeleteObject BitBlt SelectClipRgn 108458->108459 108460 43c9f1 CreateRectRgn CombineRgn DeleteObject 108458->108460 108459->108456 108460->108458 108461 6cb44687 ft_mem_qalloc 108462 6cb446b6 108461->108462 108463 42c691 108513 42c666 108463->108513 108466 42c6f2 108516 424945 108466->108516 108467 42c6d0 _errno 108468 426a68 58 API calls 108467->108468 108470 42c6e2 108468->108470 108473 426a68 58 API calls 108470->108473 108472 42c733 strrchr 108477 42c767 strrchr 108472->108477 108485 42c743 108472->108485 108474 42c923 _errno 108473->108474 108478 42ca55 108474->108478 108476 42c7dd 108480 42c81c 108476->108480 108522 42c4f6 gethostname 108476->108522 108477->108476 108477->108485 108479 42c8fc _errno 108481 426a68 58 API calls 108479->108481 108483 424945 58 API calls 108480->108483 108481->108470 108484 42c836 108483->108484 108484->108485 108486 42c85a strcpy 108484->108486 108485->108479 108487 424945 58 API calls 108486->108487 108488 42c879 108487->108488 108488->108485 108489 42c890 strcpy 108488->108489 108490 424945 58 API calls 108489->108490 108491 42c8b0 108490->108491 108491->108485 108492 42c932 strcpy 108491->108492 108493 42c946 108492->108493 108523 42bdeb strncpy 108493->108523 108496 42c958 _errno 108498 426a68 58 API calls 108496->108498 108497 42c97e 108499 42c9ac 108497->108499 108500 42c987 108497->108500 108502 42c96a 108498->108502 108530 42b919 108499->108530 108501 42c9c2 108500->108501 108504 42c9dc _errno 108500->108504 108501->108478 108503 42ca1d _errno 108501->108503 108505 426a68 58 API calls 108502->108505 108506 426a68 58 API calls 108503->108506 108508 426a68 58 API calls 108504->108508 108507 42ca4b _errno 108505->108507 108506->108502 108507->108478 108509 42c9ee 108508->108509 108510 426a68 58 API calls 108509->108510 108511 42ca02 _errno 108510->108511 108511->108501 108514 42c673 WSAStartup 108513->108514 108515 42c68b 108513->108515 108514->108515 108515->108466 108515->108467 108517 424951 malloc 108516->108517 108518 424975 strcpy strchr 108516->108518 108517->108518 108519 424962 108517->108519 108518->108472 108518->108477 108519->108518 108520 42496b 108519->108520 108546 426b96 58 API calls 108520->108546 108522->108480 108524 42be0c 108523->108524 108525 42be2d _isctype 108524->108525 108527 42be58 108524->108527 108528 42be3b tolower 108524->108528 108525->108524 108526 42be5a strcmp 108526->108527 108529 42be72 108526->108529 108527->108526 108527->108529 108528->108524 108529->108496 108529->108497 108532 42b928 108530->108532 108533 42b94d 108532->108533 108537 42b94f 108532->108537 108547 42b872 108532->108547 108560 42b760 108532->108560 108535 42b956 _errno 108533->108535 108536 42b975 _errno 108533->108536 108538 426a68 58 API calls 108535->108538 108539 426a68 58 API calls 108536->108539 108537->108533 108540 42b9a5 108537->108540 108541 42b968 108538->108541 108539->108541 108542 42b9b1 setsockopt 108540->108542 108543 42b9cd 108540->108543 108544 426a68 58 API calls 108541->108544 108542->108543 108543->108501 108545 42b997 _errno 108544->108545 108545->108543 108546->108518 108564 424a8f 108547->108564 108550 42b88b _errno 108554 426a68 58 API calls 108550->108554 108551 42b8b9 socket 108552 42b8d5 WSAGetLastError _errno 108551->108552 108553 42b8ed 108551->108553 108557 42b8e9 108552->108557 108556 42b8f6 setsockopt 108553->108556 108553->108557 108555 42b89d 108554->108555 108558 426a68 58 API calls 108555->108558 108556->108557 108557->108532 108559 42b8ad _errno 108558->108559 108559->108557 108561 42b794 108560->108561 108562 42b774 108560->108562 108561->108532 108562->108561 108563 42b777 strcmp 108562->108563 108563->108561 108563->108562 108565 424945 58 API calls 108564->108565 108566 424a9b 108565->108566 108566->108550 108566->108551 108567 433370 pthread_mutex_lock 108568 426beb 58 API calls 108567->108568 108569 43338f 108568->108569 108570 401214 __set_app_type 108575 40111c SetUnhandledExceptionFilter 108570->108575 108576 401135 108575->108576 108577 40113a __getmainargs 108576->108577 108578 4011b4 __p__fmode 108577->108578 108582 40116d 108577->108582 108578->108582 108579 4011f8 _setmode 108579->108582 108580 4011c6 __p__environ 108586 40131b 108580->108586 108581 401181 _setmode 108581->108582 108582->108578 108582->108579 108582->108580 108582->108581 108584 4011a0 _setmode 108582->108584 108584->108578 108587 40132c 108586->108587 108631 401344 108587->108631 108635 424c02 108587->108635 108589 401366 108652 424fc6 108589->108652 108595 40610f 71 API calls 108633 4013a4 108595->108633 108607 401bd3 108955 42e706 62 API calls 108607->108955 108609 4011e7 _cexit ExitProcess 108609->108579 108621 426a68 58 API calls 108621->108633 108626 424945 58 API calls 108626->108633 108627 4017f6 memmove memmove 108627->108633 108628 401850 memmove 108628->108628 108628->108633 108629 4018b8 memmove 108629->108633 108938 426b96 58 API calls 108631->108938 108950 426b96 58 API calls 108631->108950 108632 4019a5 memmove 108632->108633 108633->108595 108633->108607 108633->108621 108633->108626 108633->108627 108633->108628 108633->108629 108633->108631 108633->108632 108634 401a1b memmove 108633->108634 108656 424d80 108633->108656 108673 424ffd 108633->108673 108690 416b30 108633->108690 108698 419532 108633->108698 108706 412056 108633->108706 108713 42f34b 108633->108713 108756 46cdf2 108633->108756 108816 40ac0f 108633->108816 108820 4164b4 108633->108820 108825 41654d 108633->108825 108831 401ffc 108633->108831 108842 42f64b 108633->108842 108883 40bc3a 108633->108883 108891 410324 108633->108891 108908 41016a 108633->108908 108913 40e737 108633->108913 108918 40b0ce 108633->108918 108935 425189 77 API calls 108633->108935 108936 410213 171 API calls 108633->108936 108937 4184f9 163 API calls 108633->108937 108939 404870 59 API calls 108633->108939 108940 424aeb 108633->108940 108951 417600 64 API calls 108633->108951 108952 40bed0 58 API calls 108633->108952 108953 4104e4 58 API calls 108633->108953 108954 426a19 58 API calls 108633->108954 108634->108633 108637 424c1a 108635->108637 108636 424c1f strcmp 108636->108637 108637->108636 108638 424c3a 108637->108638 108647 424c38 108637->108647 108640 424d33 108638->108640 108641 424d53 108638->108641 108642 424d0c 108638->108642 108643 424d6f 108638->108643 108639 424cb2 strncmp 108639->108647 108644 426a68 58 API calls 108640->108644 108648 426a68 58 API calls 108641->108648 108645 426a68 58 API calls 108642->108645 108643->108589 108646 424d1f 108644->108646 108645->108646 108650 426a68 58 API calls 108646->108650 108647->108638 108647->108639 108647->108647 108649 424d4e 108648->108649 108956 426b96 58 API calls 108649->108956 108650->108649 108653 424fdc 108652->108653 108654 424feb 108652->108654 108655 426a68 58 API calls 108653->108655 108655->108654 108657 424d99 fclose fclose _write 108656->108657 108658 424e9f 108656->108658 108657->108658 108659 424dd4 108657->108659 108957 42e860 108658->108957 108660 424e11 sprintf 108659->108660 108661 424e24 strcpy 108659->108661 108662 424e38 fopen 108660->108662 108661->108662 108664 424e51 fopen 108662->108664 108665 424e69 108662->108665 108664->108665 108667 424e82 setvbuf 108664->108667 108665->108667 108668 424e6f _dup2 fclose 108665->108668 108667->108658 108668->108667 109142 424f97 108673->109142 108675 425035 atoi sprintf 109144 42cc8e 108675->109144 108677 425117 108678 425093 108677->108678 108682 42512a 108677->108682 109200 426b96 58 API calls 108678->109200 108679 42506c 108679->108677 108679->108678 108681 424945 58 API calls 108679->108681 108686 4250a8 108681->108686 109178 429a64 108682->109178 108684 4250da __WSAFDIsSet 108684->108686 108686->108677 108686->108684 109162 4290d7 gethostname gethostbyname 108686->109162 108688 425182 108688->108633 108693 416b45 108690->108693 108696 416c3c 108690->108696 108691 424945 58 API calls 108697 416c58 108691->108697 108692 424945 58 API calls 108695 416b85 108692->108695 108693->108692 108694 424945 58 API calls 108694->108696 108695->108694 108695->108697 108696->108691 108696->108697 108697->108633 108699 41953a 108698->108699 108700 424945 58 API calls 108699->108700 108701 41954e 108700->108701 108702 41955d 108701->108702 109495 4194ab 58 API calls 108701->109495 109224 4236f0 108702->109224 108707 4120a9 108706->108707 108711 4120d1 108706->108711 108708 424945 58 API calls 108707->108708 108709 4120bd 108708->108709 108710 4120c7 108709->108710 108709->108711 109575 426b96 58 API calls 108710->109575 108711->108633 109576 42fa26 108713->109576 108716 42f4b2 109599 432af0 108716->109599 108722 42f387 108722->108716 108726 42f394 memset atoi 108722->108726 108723 42f37d 109664 426b96 58 API calls 108723->109664 108727 42f3d4 GetVersionExA 108726->108727 108728 42f3c9 108726->108728 108729 42f3f4 108727->108729 108732 426a68 58 API calls 108728->108732 108730 42dae4 12 API calls 108729->108730 108733 42f424 CreateMutexA 108730->108733 108745 42f48d 108732->108745 108735 42f476 GetLastError 108733->108735 108736 42f435 GetLastError FormatMessageA 108733->108736 108735->108716 108735->108728 108738 426a68 58 API calls 108736->108738 108740 42f467 LocalFree 108738->108740 108740->108745 108746 42f59a 108745->108746 108752 42f498 108745->108752 109656 401be2 108745->109656 108749 42f5a8 108746->108749 109666 430f10 59 API calls 108746->109666 108751 42f5bd 108749->108751 108753 533de0 19 API calls 108749->108753 108754 431a23 61 API calls 108751->108754 109665 426b96 58 API calls 108752->109665 108753->108751 108755 42f5c9 108754->108755 108755->108633 110182 499993 108756->110182 108759 46ce08 108817 40ac26 108816->108817 108819 40ac2e 108816->108819 108818 424945 58 API calls 108817->108818 108817->108819 108818->108819 108819->108633 110323 41542c 108820->110323 108822 4164da 108823 41542c 58 API calls 108822->108823 108824 416514 108822->108824 108823->108822 108824->108633 108826 41657c 108825->108826 108830 4165c4 108826->108830 110329 41550c 58 API calls 108826->110329 108828 4165bc 108828->108830 110330 41630a 58 API calls 108828->110330 108830->108633 110331 401fa8 108831->110331 108834 416ea2 58 API calls 108835 402030 108834->108835 108836 424945 58 API calls 108835->108836 108837 4020bf 108836->108837 108838 416ea2 58 API calls 108837->108838 108841 402206 108837->108841 108839 402135 108838->108839 108840 416f38 58 API calls 108839->108840 108840->108841 108841->108633 108843 42f64c 108842->108843 110334 40b850 108843->110334 108846 40b850 58 API calls 108847 42f6aa 108846->108847 108848 42f6d7 108847->108848 110338 4a7f8b 58 API calls 108847->110338 108850 42f71c 108848->108850 108852 424945 58 API calls 108848->108852 108851 42f744 108850->108851 110339 4a7f8b 58 API calls 108850->110339 108855 424945 58 API calls 108851->108855 108857 42f789 108851->108857 108853 42f708 strcpy 108852->108853 108853->108850 108856 42f775 strcpy 108855->108856 108856->108857 108858 435a8a GetKeyState 108857->108858 108859 435ab0 GetKeyState 108858->108859 108860 435a9b 108858->108860 108862 435ad0 GetKeyState 108859->108862 108863 435abb 108859->108863 110340 4358b4 GetTickCount memcpy 108860->110340 108866 435af3 GetKeyState 108862->108866 108867 435ade 108862->108867 110342 4358b4 GetTickCount memcpy 108863->110342 108864 435aa4 110341 4358b4 GetTickCount memcpy 108864->110341 108868 435b19 108866->108868 108869 435afe 108866->108869 110344 4358b4 GetTickCount memcpy 108867->110344 108868->108633 110346 4358b4 GetTickCount memcpy 108869->110346 108871 435ac4 110343 4358b4 GetTickCount memcpy 108871->110343 108874 435aad 108874->108859 108876 435ae7 110345 4358b4 GetTickCount memcpy 108876->110345 108877 435b0a 110347 4358b4 GetTickCount memcpy 108877->110347 108878 435acd 108878->108862 108881 435af0 108881->108866 108882 435b16 108882->108868 108884 40bc49 108883->108884 108888 40bc7b 108883->108888 108889 40bc57 108884->108889 110348 40bba2 108884->110348 108886 426a68 58 API calls 108887 40bcdc 108886->108887 108887->108633 108888->108886 108888->108887 108889->108888 110355 40ba27 58 API calls 108889->110355 110929 51452a 58 API calls 108891->110929 108893 41032c 108894 41034e 108893->108894 108895 41033e 108893->108895 110932 517865 59 API calls 108894->110932 110930 517f1f 58 API calls 108895->110930 108898 410343 110931 517b6c 58 API calls 108898->110931 108899 410353 110933 5177d0 59 API calls 108899->110933 108902 410348 110935 410435 58 API calls 108902->110935 108903 410358 110934 410435 58 API calls 108903->110934 108906 5175a5 108906->108633 108907 5177c9 108907->108633 108909 424945 58 API calls 108908->108909 108910 410196 108909->108910 108911 410201 108910->108911 110936 40febf 108910->110936 108911->108633 108914 416ea2 58 API calls 108913->108914 108915 40e746 108914->108915 111201 40e603 108915->111201 108917 40e763 108917->108633 108919 40b0e4 108918->108919 108920 424945 58 API calls 108919->108920 108932 40b0fc 108920->108932 108921 40b2a4 108921->108633 108922 40b25f 111413 42e690 63 API calls 108922->111413 108925 40b28e 108925->108921 108926 40b264 108926->108925 111414 40a877 100 API calls 108926->111414 108930 42f5ea 72 API calls 108930->108932 108932->108921 108932->108922 108932->108930 108933 40b093 58 API calls 108932->108933 111350 42734b 108932->111350 111372 428a00 108932->111372 111388 435f4c 108932->111388 111406 42846f 108932->111406 111412 40a877 100 API calls 108932->111412 108933->108932 108935->108633 108936->108633 108937->108633 108938->108633 108939->108633 108941 424b14 108940->108941 108942 424af8 108940->108942 108944 424b2b malloc 108941->108944 108945 424b1e realloc 108941->108945 108943 424b09 free 108942->108943 108946 424b10 108942->108946 108943->108946 108947 424b34 108944->108947 108945->108947 108946->108633 108947->108946 108948 424b43 108947->108948 111530 426b96 58 API calls 108948->111530 108950->108633 108951->108633 108952->108633 108953->108633 108954->108633 108955->108609 108956->108643 109082 430eb0 GetCurrentThreadId 108957->109082 108959 42e87a 108960 426ea3 58 API calls 108959->108960 108961 42e883 108960->108961 109083 42e7ff 108961->109083 108964 42dae4 12 API calls 108965 42e8d0 fopen 108964->108965 108966 42e8f7 108965->108966 108967 42eb0b strchr 108965->108967 108966->108967 109087 424b8f 108966->109087 108968 42eb63 108967->108968 108969 42eb77 malloc strncpy strncmp 108967->108969 108968->108969 108971 42ecbf 108968->108971 108972 42ebb9 malloc strcpy strncat free 108969->108972 108980 42ec18 108969->108980 108975 424b8f 59 API calls 108971->108975 108972->108980 108973 42ec40 malloc 108973->108980 108974 42ec49 realloc 108974->108980 108976 42eccf free 108975->108976 109093 4319c9 108976->109093 108978 42e951 fgets 108979 42ead8 fclose 108978->108979 108983 42e97f strchr 108978->108983 108985 424b8f 59 API calls 108979->108985 108980->108973 108980->108974 108981 42ec6e strcpy free 108980->108981 108981->108971 108984 42ec91 strchr 108981->108984 108998 42e928 108983->108998 108984->108969 108989 42ecac 108984->108989 108986 42eaef free 108985->108986 108986->108967 108987 42ed80 getenv 108991 42eda2 108987->108991 108992 42ed8f 108987->108992 108988 42ed1d malloc strcpy strcat 108990 424b8f 59 API calls 108988->108990 108989->108971 108994 42ed5d free 108990->108994 108995 42dae4 12 API calls 108991->108995 108992->108991 108997 426a68 58 API calls 108992->108997 108993 42e9b8 strchr 108993->108998 108996 4319c9 61 API calls 108994->108996 108999 42edc9 _putenv getenv 108995->108999 109002 42ed7d 108996->109002 108997->108991 108998->108978 108998->108979 108998->108993 109020 42ea52 malloc 108998->109020 109021 42ea5b realloc 108998->109021 109034 42eaac strncpy 108998->109034 109000 42ee17 getenv 108999->109000 109001 42edea 108999->109001 109004 42ee53 getenv 109000->109004 109005 42ee26 109000->109005 109003 42dae4 12 API calls 109001->109003 109002->108987 109006 42ee06 _putenv 109003->109006 109008 42ee62 109004->109008 109009 42ee8f getenv 109004->109009 109007 42dae4 12 API calls 109005->109007 109006->109000 109010 42ee42 _putenv 109007->109010 109011 42dae4 12 API calls 109008->109011 109012 42eecb getenv 109009->109012 109013 42ee9e 109009->109013 109010->109004 109016 42ee7e _putenv 109011->109016 109014 42ef62 109012->109014 109015 42eede LoadLibraryA 109012->109015 109017 42dae4 12 API calls 109013->109017 109016->109009 109020->108998 109021->108998 109034->108998 109082->108959 109084 42e80b GetModuleHandleA GetModuleFileNameA 109083->109084 109085 42e859 109083->109085 109086 42e82f 109084->109086 109085->108964 109086->109085 109088 424b9d 109087->109088 109092 424bbd 109087->109092 109089 424945 58 API calls 109088->109089 109090 424bad 109089->109090 109091 424bb4 strcpy 109090->109091 109090->109092 109091->109092 109092->108998 109121 426d47 109093->109121 109122 426d6f 109121->109122 109123 426e48 strncmp 109122->109123 109124 426dfe malloc 109122->109124 109123->108987 109123->108988 109124->109123 109125 426e29 sprintf strcat 109124->109125 109126 426beb 58 API calls 109125->109126 109126->109123 109143 424f9e 109142->109143 109143->108675 109151 42cca5 109144->109151 109145 42cdf3 109147 424945 58 API calls 109145->109147 109161 42cd70 109145->109161 109146 42dae4 12 API calls 109146->109151 109147->109161 109148 42ccfe _errno 109149 426a68 58 API calls 109148->109149 109150 42cd10 109149->109150 109155 426a68 58 API calls 109150->109155 109151->109145 109151->109146 109151->109148 109152 42cd3b _errno 109151->109152 109153 42cdac _errno 109151->109153 109156 426a68 58 API calls 109152->109156 109154 426a68 58 API calls 109153->109154 109154->109150 109157 42cdce _errno 109155->109157 109158 42cd4f 109156->109158 109157->109151 109159 426a68 58 API calls 109158->109159 109160 42cd5f _errno 109159->109160 109160->109161 109161->108679 109163 429104 109162->109163 109165 4291ad 109162->109165 109164 42911a memmove 109163->109164 109163->109165 109168 429157 109164->109168 109166 424945 58 API calls 109165->109166 109167 4292bb 109165->109167 109166->109167 109167->108686 109168->109165 109169 4291b2 109168->109169 109172 429197 memcmp 109168->109172 109170 424945 58 API calls 109169->109170 109171 4291c1 109170->109171 109173 4291c8 memmove 109171->109173 109174 429202 109171->109174 109172->109165 109172->109168 109173->109174 109174->109165 109202 42a3c8 109174->109202 109179 429a78 109178->109179 109180 429a95 109179->109180 109181 429a7c strcmp 109179->109181 109182 424945 58 API calls 109180->109182 109181->109179 109183 429a9c 109181->109183 109182->109183 109184 429b20 109183->109184 109185 429b2d getenv sprintf fopen 109183->109185 109222 426b96 58 API calls 109184->109222 109186 42517d 109185->109186 109198 429b6a 109185->109198 109201 42aced 71 API calls 109186->109201 109188 429cc6 fgets 109189 429ce5 fclose 109188->109189 109188->109198 109189->109186 109190 429b7c strchr 109190->109198 109191 429ba1 tolower 109191->109198 109192 429bba strncmp 109193 429bf8 strncmp 109192->109193 109192->109198 109194 429c53 gethostbyname 109193->109194 109195 429c0c strncmp 109193->109195 109196 429c65 gethostbyname 109194->109196 109194->109198 109195->109196 109195->109198 109196->109188 109196->109198 109198->109188 109198->109190 109198->109191 109198->109192 109198->109196 109199 42939c 61 API calls 109198->109199 109223 42982f memchr strcmp 109198->109223 109199->109198 109200->108682 109201->108688 109203 42a3e8 109202->109203 109204 42a461 109203->109204 109206 42a420 memcmp 109203->109206 109205 424945 58 API calls 109204->109205 109208 42a467 109205->109208 109206->109204 109207 42a434 109206->109207 109211 426a68 58 API calls 109207->109211 109209 42925a htonl 109208->109209 109218 57ace0 109208->109218 109217 42a1d2 htons 109209->109217 109213 42a451 memcpy 109211->109213 109213->109204 109215 42a49e 109216 426a68 58 API calls 109215->109216 109216->109209 109217->109165 109219 424aeb 58 API calls 109218->109219 109220 42a485 109219->109220 109220->109215 109221 57adf0 58 API calls 109220->109221 109221->109215 109222->109185 109223->109198 109496 4192f0 109224->109496 109226 423701 109227 42370c 109226->109227 109508 4194ab 58 API calls 109226->109508 109228 4192f0 58 API calls 109227->109228 109230 42371a 109228->109230 109231 423727 109230->109231 109509 4194ab 58 API calls 109230->109509 109233 4192f0 58 API calls 109231->109233 109234 423735 109233->109234 109235 423742 109234->109235 109510 4194ab 58 API calls 109234->109510 109237 4192f0 58 API calls 109235->109237 109238 423750 109237->109238 109239 42375d 109238->109239 109511 4194ab 58 API calls 109238->109511 109240 4192f0 58 API calls 109239->109240 109242 42376b 109240->109242 109243 423778 109242->109243 109512 4194ab 58 API calls 109242->109512 109245 4192f0 58 API calls 109243->109245 109246 423786 109245->109246 109247 423793 109246->109247 109513 4194ab 58 API calls 109246->109513 109249 4192f0 58 API calls 109247->109249 109250 4237a1 109249->109250 109251 4237ae 109250->109251 109514 4194ab 58 API calls 109250->109514 109497 41930f 109496->109497 109498 419391 109497->109498 109500 419352 strncmp 109497->109500 109505 419384 109497->109505 109499 424945 56 API calls 109498->109499 109498->109505 109501 4193a4 109499->109501 109500->109497 109502 4193bd 109501->109502 109503 424945 56 API calls 109501->109503 109501->109505 109502->109505 109507 424aeb 56 API calls 109502->109507 109504 4193ce 109503->109504 109504->109505 109506 4193d6 strncpy 109504->109506 109505->109226 109506->109502 109507->109505 109575->108711 109577 42f365 109576->109577 109579 42fa43 malloc 109576->109579 109577->108716 109587 4331f0 109577->109587 109580 42fae6 109579->109580 109584 42faf0 109579->109584 109667 426b96 58 API calls 109580->109667 109582 42fc10 109583 426a68 58 API calls 109582->109583 109583->109577 109584->109582 109585 42fb51 strncat 109584->109585 109586 42fb84 strncat strncat 109584->109586 109585->109586 109586->109584 109588 433205 109587->109588 109589 431a0d 61 API calls 109588->109589 109590 43322b 109589->109590 109591 43323a 109590->109591 109598 433255 109590->109598 109592 426a68 58 API calls 109591->109592 109595 42f379 109592->109595 109593 43334b 109594 431a23 61 API calls 109593->109594 109594->109595 109595->108722 109595->108723 109596 43324b 109597 426a68 58 API calls 109596->109597 109597->109595 109598->109593 109598->109596 109600 432b0e 109599->109600 109601 432afc 109599->109601 109603 42f4b7 109600->109603 109604 4319c9 61 API calls 109600->109604 109602 4319c9 61 API calls 109601->109602 109602->109600 109605 43251f 109603->109605 109604->109603 109668 57c7b0 109605->109668 109657 401bff 109656->109657 109662 401c39 109656->109662 109658 424a8f 58 API calls 109657->109658 109659 401c09 109658->109659 109660 424a8f 58 API calls 109659->109660 109659->109662 109661 401c25 109660->109661 109661->109662 109670 430fd0 109661->109670 109662->108745 109664->108722 109665->108745 109666->108749 109667->109584 109669 57c7b6 109668->109669 109671 431a23 61 API calls 109670->109671 109672 430ff6 109671->109672 109708 439600 109672->109708 109675 431005 109709 439647 malloc 109708->109709 109710 439615 109708->109710 109712 43965f memset 109709->109712 109713 439658 109709->109713 109911 40b4ed 58 API calls 109710->109911 109912 40b606 58 API calls 109712->109912 109715 426a68 58 API calls 109713->109715 109717 430ffe 109713->109717 109715->109717 109716 439690 109716->109713 109717->109675 109722 431be9 GetDC 109717->109722 109721 43961a 109721->109709 109911->109721 109912->109716 110183 49999b 110182->110183 110184 40b45a 58 API calls 110183->110184 110186 4999a8 110184->110186 110185 4999ae 110300 426b96 58 API calls 110185->110300 110186->110185 110299 40b38b 58 API calls 110186->110299 110189 4999d7 110191 41918f 58 API calls 110189->110191 110190 4999c7 110190->110185 110190->110189 110192 4999e8 110191->110192 110193 41918f 58 API calls 110192->110193 110194 4999f9 110193->110194 110195 41918f 58 API calls 110194->110195 110196 499a0a 110195->110196 110197 41918f 58 API calls 110196->110197 110198 499a1e 110197->110198 110199 41918f 58 API calls 110198->110199 110200 499a2f 110199->110200 110201 41918f 58 API calls 110200->110201 110202 499a40 110201->110202 110203 41918f 58 API calls 110202->110203 110204 499a54 110203->110204 110205 41918f 58 API calls 110204->110205 110206 499a65 110205->110206 110207 41918f 58 API calls 110206->110207 110208 499a76 110207->110208 110209 41918f 58 API calls 110208->110209 110210 46cdfa 110209->110210 110210->108759 110259 49e0d0 59 API calls 110210->110259 110259->108759 110299->110190 110300->110189 110326 415339 110323->110326 110325 41543b 110325->108822 110327 424945 58 API calls 110326->110327 110328 415349 110327->110328 110328->110325 110329->108828 110330->108830 110332 424945 58 API calls 110331->110332 110333 401fb9 110332->110333 110333->108834 110333->108841 110335 40b86b 110334->110335 110336 424a8f 58 API calls 110335->110336 110337 40b8a8 110335->110337 110336->110337 110337->108846 110338->108848 110339->108851 110340->108864 110341->108874 110342->108871 110343->108878 110344->108876 110345->108881 110346->108877 110347->108882 110349 40bbb4 110348->110349 110350 40bbbb 110348->110350 110349->110350 110356 4354c2 110349->110356 110372 435bf5 110349->110372 110350->108884 110351 40bbc7 110382 4c73f8 58 API calls 110351->110382 110355->108889 110357 4354dd 110356->110357 110358 4354e3 110356->110358 110357->110358 110383 432d18 SystemParametersInfoA 110357->110383 110358->110351 110361 43551d 110362 435609 110361->110362 110363 4355ef 110361->110363 110365 431a0d 61 API calls 110362->110365 110474 40c707 85 API calls 110363->110474 110366 435675 110365->110366 110422 49fbef 110366->110422 110370 435601 110370->110358 110371 431a0d 61 API calls 110370->110371 110371->110358 110373 435c07 110372->110373 110374 435c0d 110372->110374 110373->110374 110375 435c29 GetSystemMetrics 110373->110375 110374->110351 110376 435c37 110375->110376 110377 4319c9 61 API calls 110376->110377 110378 435c4c malloc 110377->110378 110379 435c64 110378->110379 110928 40c8d4 58 API calls 110379->110928 110381 435c90 free 110381->110374 110382->110350 110384 432e01 GetKeyboardType 110383->110384 110385 432d7a SystemParametersInfoA 110383->110385 110386 432e12 GetKeyboardLayoutNameA 110384->110386 110420 432ecc 110384->110420 110385->110384 110392 432d90 110385->110392 110387 432e23 110386->110387 110386->110420 110389 432e3e 110387->110389 110390 432e2c strtoul 110387->110390 110388 43300c 110391 4319c9 61 API calls 110388->110391 110393 432e7d 110389->110393 110395 432e58 LoadKeyboardLayoutA 110389->110395 110390->110389 110394 433017 memset 110391->110394 110475 4319f6 110392->110475 110396 4319c9 61 API calls 110393->110396 110394->110361 110398 432e68 110395->110398 110407 432e9a 110396->110407 110404 4319c9 61 API calls 110398->110404 110400 433055 110403 43308f 110400->110403 110408 4319c9 61 API calls 110400->110408 110401 43301e 110401->110400 110405 4319c9 61 API calls 110401->110405 110402 432efc memcpy malloc strcpy strcat RegOpenKeyA 110409 432f53 RegQueryValueExA 110402->110409 110410 432f87 110402->110410 110406 4330c9 110403->110406 110414 4319c9 61 API calls 110403->110414 110404->110393 110405->110400 110412 433103 110406->110412 110417 4319c9 61 API calls 110406->110417 110407->110402 110411 432ebb 110407->110411 110408->110403 110409->110410 110413 432f79 110409->110413 110415 432f94 RegCloseKey 110410->110415 110416 432f9a free 110410->110416 110418 4319c9 61 API calls 110411->110418 110412->110394 110421 4319c9 61 API calls 110412->110421 110419 4319c9 61 API calls 110413->110419 110414->110406 110415->110416 110416->110420 110417->110412 110418->110420 110419->110410 110420->110388 110420->110401 110421->110394 110424 49fc07 110422->110424 110478 4b73f8 110424->110478 110425 49fc16 110426 4b73f8 59 API calls 110425->110426 110429 49fc40 110425->110429 110426->110429 110427 4b73f8 59 API calls 110430 49fc60 110427->110430 110428 435698 110434 4a05b4 110428->110434 110429->110427 110429->110430 110431 4b73f8 59 API calls 110430->110431 110433 49fc80 110430->110433 110431->110433 110432 4b73f8 59 API calls 110432->110428 110433->110428 110433->110432 110435 4a05d7 110434->110435 110436 4a05ce 110434->110436 110435->110370 110436->110435 110437 4a0663 110436->110437 110438 4b73f8 59 API calls 110436->110438 110439 4a0679 110437->110439 110441 4b73f8 59 API calls 110437->110441 110438->110437 110441->110439 110474->110370 110476 426d47 61 API calls 110475->110476 110477 431a0b 110476->110477 110477->110384 110479 4b7406 110478->110479 110483 4b7426 110478->110483 110480 424a8f 58 API calls 110479->110480 110481 4b7416 110480->110481 110482 4b741d strcpy 110481->110482 110481->110483 110482->110483 110483->110425 110928->110381 110929->108893 110930->108898 110931->108902 110932->108899 110933->108903 110934->108906 110935->108907 110937 424945 58 API calls 110936->110937 110938 40feef 110937->110938 110939 4100e1 110938->110939 110941 40fef7 110938->110941 110942 426a68 58 API calls 110938->110942 110943 40ff9f memcmp 110938->110943 110944 424945 58 API calls 110938->110944 110945 410013 strncpy 110938->110945 110948 51bebd 110938->110948 110953 51781c 110938->110953 110956 40fe3d 58 API calls 110939->110956 110941->108911 110942->110938 110943->110938 110944->110938 110945->110938 110957 525088 110948->110957 110950 51bed2 110952 51beea 110950->110952 111004 524bd0 58 API calls 110950->111004 110952->110938 111190 524b40 110953->111190 110955 517830 110955->110938 110958 525098 110957->110958 110959 5250c3 strchr 110958->110959 110960 525643 110958->110960 110961 5250f9 strcpy 110959->110961 110962 5250dd strncpy 110959->110962 110960->110950 110963 525104 strcpy 110961->110963 110962->110963 110964 52512f strcat 110963->110964 110965 52513c strcat fopen 110963->110965 110964->110965 110966 52527a _errno 110965->110966 110967 52515f _stat 110965->110967 110966->110960 110970 52528d 110966->110970 110968 525661 fclose 110967->110968 110969 525175 fscanf 110967->110969 110968->110960 110969->110968 110971 525193 110969->110971 110972 5252b9 strcpy 110970->110972 110980 525638 110970->110980 111005 523c80 strchr 110971->111005 110974 5252f3 110972->110974 110972->110980 110976 525317 strcat fopen 110974->110976 110977 52530a strcat 110974->110977 110975 5251a1 110975->110968 110981 52524a fscanf 110975->110981 110982 5251c9 sprintf 110975->110982 110978 525350 110976->110978 110979 52533b _errno 110976->110979 110977->110976 110983 52538f _stat 110978->110983 110987 523c80 62 API calls 110978->110987 110979->110980 110980->110960 111069 523f69 qsort 110980->111069 110986 525271 fclose 110981->110986 110993 5251e7 110981->110993 110982->110981 110985 5253a7 fclose 110983->110985 111002 5253bd 110983->111002 110985->110980 110986->110970 110988 525367 110987->110988 110988->110983 110991 525379 fclose 110988->110991 110990 52565b 110990->110968 110991->110980 110993->110981 110993->110990 111018 5245a7 110993->111018 110994 5253ed fclose 110994->110980 110995 5255b1 110997 525626 fclose 110995->110997 110996 525424 strcpy 111061 524e8c 61 API calls 110996->111061 110997->110980 110999 525469 strcmp 110999->110995 110999->111002 111001 524aab 61 API calls 111001->111002 111002->110994 111002->110995 111002->110996 111002->110997 111002->110999 111002->111001 111060 524e8c 61 API calls 111002->111060 111062 527288 111002->111062 111066 524343 111002->111066 111004->110952 111006 523ca7 111005->111006 111007 424945 58 API calls 111006->111007 111008 523cf8 111007->111008 111011 523d2b 111008->111011 111070 523b50 58 API calls 111008->111070 111010 523d13 111010->111011 111071 523b50 58 API calls 111010->111071 111011->110975 111013 523d25 111013->111011 111014 523d69 strncpy 111013->111014 111015 523d83 strcpy 111014->111015 111016 523d90 111014->111016 111015->111016 111016->111011 111017 523d96 strcat 111016->111017 111017->111011 111019 527288 strcmp 111018->111019 111020 5245c8 111019->111020 111029 524668 111020->111029 111036 5248df 111020->111036 111086 526787 memset 111020->111086 111022 52473e 111026 5246e4 strchr 111026->111029 111029->111022 111029->111026 111032 524715 strncmp 111029->111032 111032->111029 111036->110993 111060->111002 111061->111002 111063 5272a8 111062->111063 111064 5272d2 111063->111064 111065 5272bc strcmp 111063->111065 111064->111002 111065->111063 111065->111064 111183 524278 111066->111183 111068 524353 111068->111002 111069->110960 111070->111010 111071->111013 111087 5267b0 memcpy 111086->111087 111088 5267be 111086->111088 111087->111088 111186 523f90 111183->111186 111185 52429a 111185->111068 111187 523fbc 111186->111187 111188 52406b strncmp 111187->111188 111189 524023 111187->111189 111188->111187 111188->111189 111189->111185 111191 523c80 62 API calls 111190->111191 111194 524b57 111191->111194 111192 5245a7 135 API calls 111192->111194 111193 524bb6 111200 523f69 qsort 111193->111200 111194->111192 111197 524b81 111194->111197 111198 524ba6 111194->111198 111197->111193 111197->111198 111199 524aab 61 API calls 111197->111199 111198->110955 111199->111197 111200->111198 111202 40e622 111201->111202 111212 40e64f 111201->111212 111203 40e668 111202->111203 111237 514689 memcmp 111202->111237 111204 424945 58 API calls 111203->111204 111207 40e66f 111204->111207 111206 40e635 111206->111203 111209 40e644 111206->111209 111208 424945 58 API calls 111207->111208 111207->111212 111210 40e687 111208->111210 111211 416f38 58 API calls 111209->111211 111210->111212 111213 424945 58 API calls 111210->111213 111211->111212 111212->108917 111214 40e6a6 111213->111214 111214->111212 111215 40e6c3 memmove 111214->111215 111216 40e6d4 111215->111216 111218 40e345 111216->111218 111230 40e37b 111218->111230 111219 40e399 111227 40e4bf 111219->111227 111319 418f7d 10 API calls 111219->111319 111221 40e3c8 111221->111219 111316 40b093 111221->111316 111222 416f38 58 API calls 111224 40e547 111222->111224 111224->111221 111232 40e555 111224->111232 111225 40e4d5 111225->111221 111225->111222 111226 40e49a 111226->111225 111229 40e4a0 111226->111229 111227->111212 111228 424aeb 58 API calls 111228->111230 111229->111227 111314 418f0b 63 API calls 111229->111314 111230->111219 111230->111221 111230->111225 111230->111226 111230->111228 111233 40e462 memmove 111230->111233 111238 51c266 111230->111238 111276 517c5f 111230->111276 111232->111219 111315 5145c7 60 API calls 111232->111315 111233->111221 111233->111230 111237->111206 111240 51c276 111238->111240 111239 51c3c5 111239->111230 111240->111239 111320 52701b strchr 111240->111320 111242 51c2c4 111243 526787 58 API calls 111242->111243 111244 51c2f3 111243->111244 111245 51c307 111244->111245 111246 51c2fa memset 111244->111246 111247 524343 strncmp 111245->111247 111246->111245 111248 51c323 111247->111248 111249 51c379 111248->111249 111252 526787 58 API calls 111248->111252 111257 51c392 111248->111257 111249->111257 111257->111239 111277 517cac 111276->111277 111277->111230 111278 52701b 65 API calls 111277->111278 111313 51c3c5 111277->111313 111279 51c2c4 111278->111279 111280 526787 58 API calls 111279->111280 111281 51c2f3 111280->111281 111282 51c307 111281->111282 111283 51c2fa memset 111281->111283 111284 524343 strncmp 111282->111284 111283->111282 111285 51c323 111284->111285 111286 51c379 111285->111286 111289 526787 58 API calls 111285->111289 111294 51c392 111285->111294 111287 51c394 111286->111287 111288 51c38d 111286->111288 111286->111294 111290 51c18c 2 API calls 111287->111290 111287->111313 111288->111294 111338 51bf0b 66 API calls 111288->111338 111291 51c348 111289->111291 111290->111294 111293 524343 strncmp 111291->111293 111291->111294 111293->111286 111295 526787 58 API calls 111294->111295 111294->111313 111296 51c46e 111295->111296 111297 524278 strncmp 111296->111297 111298 51c4a6 111296->111298 111297->111298 111313->111230 111314->111227 111315->111219 111341 41269a 111316->111341 111319->111227 111321 527041 111320->111321 111322 527043 strchr 111321->111322 111323 527064 111321->111323 111322->111321 111324 527071 strchr 111323->111324 111325 527081 111323->111325 111324->111325 111328 527088 111324->111328 111325->111242 111326 5270a2 strtol 111326->111325 111326->111328 111327 527106 strtol 111327->111325 111327->111328 111328->111325 111328->111326 111328->111327 111337 514155 60 API calls 111328->111337 111337->111328 111338->111294 111342 4126b2 111341->111342 111343 41272c 111342->111343 111344 4126f1 111342->111344 111345 40b0cc 111342->111345 111349 4285a1 58 API calls 111343->111349 111344->111345 111348 4285a1 58 API calls 111344->111348 111345->111219 111348->111344 111349->111345 111356 42735b 111350->111356 111352 42737d 111352->108932 111353 427510 WSAGetLastError 111353->111356 111354 42846f 60 API calls 111354->111356 111355 427502 select 111355->111353 111356->111352 111356->111353 111356->111354 111356->111355 111358 427791 __WSAFDIsSet 111356->111358 111359 427562 111356->111359 111362 4277b2 __WSAFDIsSet 111356->111362 111363 426a68 58 API calls 111356->111363 111364 4277fb __WSAFDIsSet 111356->111364 111365 4276c3 __WSAFDIsSet 111356->111365 111366 42781c __WSAFDIsSet 111356->111366 111367 4276e4 __WSAFDIsSet 111356->111367 111368 427865 __WSAFDIsSet 111356->111368 111369 427886 __WSAFDIsSet 111356->111369 111370 4272d0 58 API calls 111356->111370 111415 418e3d 111356->111415 111419 427309 58 API calls 111356->111419 111420 425a12 102 API calls 111356->111420 111422 418ecc 58 API calls 111356->111422 111358->111356 111421 426b96 58 API calls 111359->111421 111362->111356 111363->111356 111364->111356 111365->111356 111366->111356 111367->111356 111368->111356 111369->111356 111370->111356 111374 428a23 111372->111374 111375 428a77 111374->111375 111508 4287d5 58 API calls 111374->111508 111376 428b8e 111375->111376 111377 428b81 memmove 111375->111377 111379 428b9c 111375->111379 111385 428c9e 111375->111385 111387 428bff 111375->111387 111378 424aeb 58 API calls 111376->111378 111376->111379 111377->111376 111378->111379 111380 428c66 111379->111380 111381 428be6 111379->111381 111379->111387 111380->111385 111386 424aeb 58 API calls 111380->111386 111383 428be8 _errno 111381->111383 111381->111387 111382 428e5c __WSAFDIsSet 111382->111387 111384 428bf2 _errno 111383->111384 111383->111387 111384->111387 111385->111382 111385->111387 111386->111385 111387->108932 111389 426a68 58 API calls 111388->111389 111390 435f5d 111389->111390 111391 435f67 111390->111391 111394 435f8c 111390->111394 111392 426a68 58 API calls 111391->111392 111400 435f71 111392->111400 111393 435fd4 111396 436006 111393->111396 111397 435ff8 111393->111397 111394->111393 111395 426a68 58 API calls 111394->111395 111395->111393 111399 436019 111396->111399 111396->111400 111509 441ad0 111396->111509 111398 426a68 58 API calls 111397->111398 111398->111400 111402 426a68 58 API calls 111399->111402 111400->108932 111402->111400 111404 43603e 111405 426a68 58 API calls 111404->111405 111405->111400 111407 42847f 111406->111407 111408 428558 111407->111408 111409 4284f1 __WSAFDIsSet 111407->111409 111410 428510 __WSAFDIsSet 111407->111410 111516 4281a1 111407->111516 111408->108932 111409->111407 111410->111407 111412->108932 111413->108926 111414->108926 111416 418e4d 111415->111416 111417 418e73 111416->111417 111423 42557a 111416->111423 111417->111356 111419->111356 111420->111356 111421->111356 111422->111356 111425 42558a 111423->111425 111424 42559d __WSAFDIsSet 111424->111425 111425->111424 111426 4255bb __WSAFDIsSet 111425->111426 111428 4255ea 111425->111428 111426->111425 111427 425a05 111427->111416 111428->111427 111431 425692 111428->111431 111450 40a877 100 API calls 111428->111450 111431->111427 111433 424945 58 API calls 111431->111433 111434 42588e __WSAFDIsSet 111431->111434 111436 4258d6 select 111431->111436 111439 425827 __WSAFDIsSet 111431->111439 111440 4257cb __WSAFDIsSet 111431->111440 111441 4257f8 __WSAFDIsSet 111431->111441 111442 425854 __WSAFDIsSet 111431->111442 111443 42c1fe 111431->111443 111446 42c128 111431->111446 111451 40a877 100 API calls 111431->111451 111452 40acde 67 API calls 111431->111452 111453 424f1c 58 API calls 111431->111453 111433->111431 111434->111431 111434->111436 111436->111431 111439->111431 111440->111431 111441->111431 111442->111431 111454 42ba74 111443->111454 111444 42c20e 111444->111431 111447 42c156 111446->111447 111448 42c13a 111446->111448 111447->111431 111448->111447 111449 42c140 ioctlsocket 111448->111449 111449->111447 111450->111428 111451->111431 111452->111431 111453->111431 111455 424a8f 58 API calls 111454->111455 111456 42ba8b 111455->111456 111457 42ba92 _errno 111456->111457 111458 42bacc accept 111456->111458 111459 426a68 58 API calls 111457->111459 111460 42bae6 WSAGetLastError _errno _errno 111458->111460 111461 42bb34 setsockopt 111458->111461 111462 42baa4 111459->111462 111463 426a68 58 API calls 111460->111463 111494 42b7ad getsockname 111461->111494 111465 426a68 58 API calls 111462->111465 111466 42bb06 111463->111466 111468 42bab4 _errno 111465->111468 111469 426a68 58 API calls 111466->111469 111486 42bb26 111468->111486 111475 42bb16 _errno 111469->111475 111470 42bb91 getpeername 111473 42bbb8 WSAGetLastError _errno _errno 111470->111473 111474 42bbee 111470->111474 111471 42bb58 _errno 111472 426a68 58 API calls 111471->111472 111476 42bb6a 111472->111476 111477 426a68 58 API calls 111473->111477 111478 424945 58 API calls 111474->111478 111475->111486 111479 426a68 58 API calls 111476->111479 111480 42bbd8 WSAGetLastError 111477->111480 111481 42bbf6 111478->111481 111482 42bb7a _errno closesocket 111479->111482 111484 42bc04 _errno 111481->111484 111485 42bc8a memcpy 111481->111485 111482->111486 111485->111486 111486->111444 111495 42b810 111494->111495 111496 42b7df WSAGetLastError _errno _errno 111494->111496 111498 424945 58 API calls 111495->111498 111497 426a68 58 API calls 111496->111497 111499 42b7ff WSAGetLastError 111497->111499 111500 42b818 111498->111500 111501 42b834 111499->111501 111502 42b822 _errno 111500->111502 111503 42b853 memcpy 111500->111503 111506 426a68 58 API calls 111501->111506 111505 426a68 58 API calls 111502->111505 111504 42b86a 111503->111504 111504->111470 111504->111471 111505->111501 111507 42b844 _errno 111506->111507 111507->111504 111508->111375 111510 426a68 58 API calls 111509->111510 111511 441add pthread_create 111510->111511 111513 43602e 111511->111513 111514 441b19 111511->111514 111513->111399 111513->111404 111515 426a68 58 API calls 111514->111515 111515->111513 111517 4281c5 111516->111517 111529 428361 111516->111529 111518 428260 _errno 111517->111518 111519 428289 _errno 111517->111519 111517->111529 111518->111517 111518->111519 111520 428293 _errno 111519->111520 111521 4282a4 111519->111521 111520->111521 111520->111529 111522 4282b0 __WSAFDIsSet 111521->111522 111523 4282c1 111521->111523 111522->111523 111524 428312 111523->111524 111525 4282ee memmove 111523->111525 111526 428330 111524->111526 111528 424aeb 52 API calls 111524->111528 111525->111524 111527 42834a memmove 111526->111527 111526->111529 111527->111529 111528->111526 111529->111407 111530->108946 111531 42bd1a send 111532 42bd47 111531->111532 111533 42bd39 WSAGetLastError _errno 111531->111533 111533->111532 111534 6cb412ef FT_New_Memory 111535 6cb41308 FT_New_Library 111534->111535 111538 6cb4133c 111534->111538 111536 6cb41317 FT_Done_Memory 111535->111536 111537 6cb4131f FT_Add_Default_Modules 111535->111537 111536->111538 111537->111538 111539 53d04e 111551 53aa86 SetErrorMode 111539->111551 111542 53d0c4 111543 53d06a _fstat 111544 53d07f malloc 111543->111544 111545 53d07c 111543->111545 111546 53d097 _read 111544->111546 111547 53d08f _close 111544->111547 111545->111544 111549 53d0b8 _close 111546->111549 111550 53d0a8 _close free 111546->111550 111548 53d0b4 111547->111548 111548->111542 111549->111542 111550->111548 111558 53a8bb 111551->111558 111554 53aaca _open 111555 53aadc SetErrorMode 111554->111555 111556 53aaf3 111555->111556 111557 53aaec free 111555->111557 111556->111542 111556->111543 111557->111556 111581 53a855 _access 111558->111581 111561 53a8e9 getenv 111563 53a8fa 111561->111563 111562 53aa69 111562->111554 111562->111555 111564 53a933 malloc 111563->111564 111565 53a93d strcpy strcat 111563->111565 111564->111565 111566 53a855 3 API calls 111565->111566 111567 53a95e 111566->111567 111568 53a969 getenv 111567->111568 111569 53aa58 111567->111569 111571 53a9e0 _getdrives 111568->111571 111572 53a97a 111568->111572 111569->111562 111570 53aa62 free 111569->111570 111570->111562 111573 53a9f0 111571->111573 111574 53a9b8 strcpy strcat 111572->111574 111575 53a9ae malloc 111572->111575 111573->111562 111573->111569 111578 53aa29 strcat 111573->111578 111579 53aa1d malloc 111573->111579 111576 53a855 3 API calls 111574->111576 111575->111574 111577 53a9d9 111576->111577 111577->111569 111577->111571 111580 53a855 3 API calls 111578->111580 111579->111578 111580->111573 111582 53a872 111581->111582 111583 53a8b1 111581->111583 111584 53a884 111582->111584 111585 53a88b malloc 111582->111585 111583->111561 111583->111562 111584->111583 111586 53a8a3 strcpy 111584->111586 111585->111584 111586->111583 111587 441c5a GetPropA 111588 441cc4 GetPropA 111587->111588 111589 441d3c 111587->111589 111588->111589 111590 441e2e 111589->111590 111591 441d4e 111589->111591 111744 441fa8 111589->111744 111594 441eb5 111590->111594 111595 441e3c 111590->111595 111607 441e75 111590->111607 111592 4426c5 111591->111592 111593 441d57 111591->111593 111604 4427ec GetForegroundWindow 111592->111604 111605 4426db SetPropA GetWindowLongA GetWindowLongA 111592->111605 111592->111744 111596 441d59 111593->111596 111597 441dba 111593->111597 111599 442467 111594->111599 111610 441ef2 111594->111610 111611 441ec3 111594->111611 111595->111607 111619 441e56 111595->111619 111620 442021 111595->111620 111602 442571 SendMessageA 111596->111602 111603 441d62 111596->111603 111600 441dfb 111597->111600 111612 441dc8 111597->111612 111598 442db2 DefWindowProcA 111601 442dcc 111598->111601 111598->111744 111599->111598 111631 442481 111599->111631 111613 44253d 111600->111613 111614 44252d GetKeyState 111600->111614 111650 441e09 111600->111650 111600->111744 111996 437999 67 API calls 111601->111996 111616 4425ba 111602->111616 111617 44258b 111602->111617 111608 441d94 111603->111608 111609 441d64 111603->111609 111618 4427f7 GetWindowLongA 111604->111618 111664 44262f 111604->111664 111615 44270c SetRect AdjustWindowRectEx SetWindowLongA GetParent 111605->111615 111691 44261b 111605->111691 111607->111598 111634 442337 111607->111634 111651 441d78 111607->111651 111623 441d9d 111608->111623 111624 442518 111608->111624 111621 442644 111609->111621 111622 441d6d 111609->111622 111629 4422c5 111610->111629 111630 441efe 111610->111630 111611->111607 111662 442494 SendMessageA 111611->111662 111625 441dd1 111612->111625 111626 442d6c GetPropA 111612->111626 111746 43fce0 111613->111746 111614->111598 111614->111613 111628 4427a1 SetWindowLongA SetWindowPos 111615->111628 111633 4425e4 GetParent 111616->111633 111616->111744 111617->111616 111988 434702 malloc memcpy pthread_mutex_lock pthread_mutex_unlock 111617->111988 111632 442806 GetWindowLongA 111618->111632 111618->111664 111635 441e58 111619->111635 111636 441e69 111619->111636 111982 431f5d GetWindowLongA CheckMenuItem 111620->111982 111640 44268b RemovePropA RemovePropA RemovePropA 111621->111640 111676 426a68 58 API calls 111621->111676 111637 441d7d 111622->111637 111638 441d6f 111622->111638 111641 441da3 111623->111641 111642 4424bd 111623->111642 111986 435911 GetTickCount memcpy 111624->111986 111645 441de1 111625->111645 111646 441dd3 111625->111646 111626->111651 111626->111744 111628->111691 111652 4422f2 111629->111652 111672 4422e1 ShowCursor 111629->111672 111648 441f00 111630->111648 111649 441f1d 111630->111649 111631->111662 111653 442812 SetWindowPos 111632->111653 111655 4425f5 SetFocus 111633->111655 111633->111744 111983 435dab GetTickCount SetTimer KillTimer KillTimer memcpy 111634->111983 111635->111651 111665 441fad 111635->111665 111636->111607 111666 4420ff ClientToScreen GetSystemMetrics GetSystemMetrics 111636->111666 111657 441d86 111637->111657 111658 4426b7 111637->111658 111638->111651 111656 441f36 SetPropA 111638->111656 111640->111598 111659 442033 111641->111659 111660 441dac 111641->111660 111642->111598 111681 4424d7 GetParent 111642->111681 111661 442caf 111645->111661 111710 441dea 111645->111710 111646->111598 111646->111651 111686 442d91 111646->111686 111648->111607 111668 441f0c 111648->111668 111669 4424ad SendMessageA 111649->111669 111670 441f29 111649->111670 111650->111613 111650->111651 111651->111598 111654 4422ff SetTimer 111652->111654 111652->111744 111653->111664 111654->111744 111655->111744 111978 43765b 111656->111978 111657->111651 111675 442d52 111657->111675 111990 437c78 72 API calls 111658->111990 111659->111598 111679 442040 BeginPaint 111659->111679 111660->111651 111677 442602 111660->111677 111661->111598 111698 442d45 111661->111698 111717 442cdc GetCurrentProcessId 111661->111717 111662->111598 111662->111669 111664->111691 111991 434702 malloc memcpy pthread_mutex_lock pthread_mutex_unlock 111664->111991 111981 4327fd 130 API calls 111665->111981 111666->111598 111680 44214b 111666->111680 111667 44251d 111987 4340e2 UnhookWindowsHookEx 111667->111987 111668->111651 111685 442878 111668->111685 111669->111744 111670->111651 111687 441fa0 111670->111687 111672->111652 111994 437c78 72 API calls 111675->111994 111693 442663 111676->111693 111690 44260e DestroyWindow 111677->111690 111677->111691 111694 442071 BitBlt 111679->111694 111695 442059 111679->111695 111680->111598 111739 442158 111680->111739 111696 4424e5 IsIconic 111681->111696 111697 4424f7 111681->111697 111685->111744 111992 43eff6 60 API calls 111685->111992 111700 442d9a SetCursor 111686->111700 111686->111744 111980 43201f 74 API calls 111687->111980 111688 441f55 SetPropA 111979 437999 67 API calls 111688->111979 111690->111744 111691->111664 111691->111744 111692 441fba 111692->111598 111712 441fe4 GetWindowPlacement 111692->111712 111692->111744 111693->111640 111702 442674 111693->111702 111703 44206b EndPaint 111694->111703 111704 4420af GetLastError FormatMessageA 111694->111704 111695->111694 111695->111703 111696->111697 111705 4424ef ShowWindow 111696->111705 111984 435944 78 API calls 111697->111984 111698->111598 111993 441c10 60 API calls 111698->111993 111700->111744 111989 434702 malloc memcpy pthread_mutex_lock pthread_mutex_unlock 111702->111989 111703->111744 111714 426a68 58 API calls 111704->111714 111705->111697 111709 442d5b 111709->111744 111995 437999 67 API calls 111709->111995 111710->111598 111710->111651 111718 44229a 111710->111718 111725 442289 ShowCursor 111710->111725 111711 441f6a GetWindowRect CreateRectRgnIndirect SetWindowRgn DeleteObject SetWindowLongA 111711->111744 111712->111598 111719 442005 111712->111719 111721 4420e1 LocalFree 111714->111721 111716 4424fc 111722 442509 111716->111722 111716->111744 111723 442cf7 111717->111723 111718->111598 111726 4422a7 SetTimer 111718->111726 111719->111598 111720 442689 111720->111640 111721->111703 111985 43407b memset GetVersionExA SetWindowsHookExA 111722->111985 111723->111698 111729 442cfb GetWindowThreadProcessId 111723->111729 111725->111718 111726->111598 111727 4421e6 111734 442214 111727->111734 111736 442203 ShowCursor 111727->111736 111731 442d16 GetPropA 111729->111731 111732 442d39 GetWindow 111729->111732 111730 4428d8 GetSystemMetrics GetSystemMetrics GetSystemMetrics memcpy 111745 442949 GetSystemMetrics GetSystemMetrics GetSystemMetrics 111730->111745 111731->111732 111735 442d25 IsWindowVisible 111731->111735 111732->111723 111733 44289d 111733->111730 111733->111744 111737 442237 GetTickCount 111734->111737 111738 44221d KillTimer 111734->111738 111735->111732 111740 442d2f IsIconic 111735->111740 111736->111734 111741 442258 111737->111741 111738->111737 111739->111727 111742 426a68 58 API calls 111739->111742 111740->111698 111740->111732 111741->111744 111742->111727 111745->111744 111747 43fd10 GetPropA 111746->111747 111748 43fd05 111746->111748 111749 43fd26 111747->111749 111748->111747 111748->111749 111750 43fd72 111749->111750 111751 44031e GetScrollInfo 111749->111751 111754 43fe88 111750->111754 111755 43fd78 111750->111755 111752 440345 111751->111752 111753 440378 SetScrollInfo GetScrollInfo 111751->111753 111752->111753 111756 44034c 111752->111756 111757 44041f SetScrollInfo GetScrollInfo 111752->111757 111870 4403ec 111752->111870 111760 4403a5 ScrollWindowEx UpdateWindow 111753->111760 111887 440050 111753->111887 111764 43fe9a 111754->111764 111765 43ff2c 111754->111765 111777 4407e5 111754->111777 111758 43fd81 111755->111758 111759 440f9d 111755->111759 111756->111753 111757->111760 111757->111887 111761 43fd83 111758->111761 111762 43fdfc 111758->111762 111763 44104c DefWindowProcA 111759->111763 111767 440fa8 111759->111767 111760->111887 111770 440b7f 111761->111770 111771 43fd8c 111761->111771 111780 43fe40 111762->111780 111781 43fe0a 111762->111781 111815 440cda 111762->111815 111763->111887 111769 440765 111764->111769 111778 43fee4 111764->111778 111779 43fea8 111764->111779 111772 43ff82 111765->111772 111773 43ff3a 111765->111773 111874 440501 111765->111874 111768 440fb1 SetCursor 111767->111768 111767->111887 111768->111887 111769->111763 111817 440790 SetCapture 111769->111817 111821 440798 111769->111821 111770->111763 111788 440b9e 111770->111788 111774 43fdbe 111771->111774 111775 43fd8e 111771->111775 111784 440ffc 111772->111784 111785 43ff8e 111772->111785 111793 43ff65 111773->111793 111794 43ff48 111773->111794 111773->111821 111805 43fde5 111774->111805 111806 43fdce 111774->111806 111774->111887 111786 43fd97 111775->111786 111804 4401a4 111775->111804 111776 440810 SetCapture 111776->111821 111777->111763 111777->111776 111777->111821 111810 440858 111778->111810 111811 43fef2 111778->111811 111812 43ff0f 111778->111812 111787 43feb4 111779->111787 111808 4405a6 111779->111808 111782 440ec7 111780->111782 111783 43fe4c 111780->111783 111789 43fe13 111781->111789 111790 440055 111781->111790 111797 440ef0 ShowWindow 111782->111797 111798 440ed1 111782->111798 111795 43fe6b 111783->111795 111796 43fe4e 111783->111796 111807 426a68 58 API calls 111784->111807 111799 43ffad 111785->111799 111822 43ff90 111785->111822 111800 43fda7 111786->111800 111801 43fd99 111786->111801 111802 43fec7 111787->111802 111803 43feb6 111787->111803 112014 435911 GetTickCount memcpy 111788->112014 111791 43fe23 111789->111791 111792 43fe15 111789->111792 111813 44005f 111790->111813 111814 440069 111790->111814 111836 43fe2f 111791->111836 111837 4406fa 111791->111837 111828 43fda2 111792->111828 111835 44047c 111792->111835 111820 43ff71 111793->111820 111884 4408c8 111793->111884 111818 440b00 111794->111818 111819 43ff54 111794->111819 111840 44093a 111795->111840 111841 43fe77 111795->111841 111838 440bb7 111796->111838 111839 43fe5a 111796->111839 111797->111887 111823 440ee0 111798->111823 111824 440ed3 111798->111824 111825 43ffc6 111799->111825 111826 43ffb5 111799->111826 111829 43fdb0 111800->111829 111830 440d7d 111800->111830 111827 43ffe2 RegisterWindowMessageA SetPropA 111801->111827 111801->111828 111802->111769 111842 43fed3 111802->111842 111803->111813 111803->111828 111804->111763 111921 4401e8 111804->111921 111832 440f52 111805->111832 111833 43fdee 111805->111833 111806->111828 111849 440c35 111806->111849 111806->111874 111843 441006 111807->111843 111808->111763 111943 4405c5 111808->111943 111810->111763 111810->111821 111867 440883 SetCapture 111810->111867 111811->111810 111845 43fefe 111811->111845 111812->111777 111846 43ff1b 111812->111846 112010 426b96 58 API calls 111813->112010 111859 440084 111814->111859 111860 426a68 58 API calls 111814->111860 111815->111763 111816 440d0e 111815->111816 112018 435735 8 API calls 111816->112018 111817->111821 111818->111763 112011 435d12 GetTickCount memcpy 111818->112011 111819->111828 111819->111884 111820->111828 111847 440749 111820->111847 111821->111763 111821->111840 111850 440935 ReleaseCapture 111821->111850 111822->111828 111851 440fcb 111822->111851 111822->111874 111852 440f25 111823->111852 111853 440ee7 111823->111853 111848 440ede 111824->111848 111824->111849 112005 435300 82 API calls 111825->112005 111826->111828 111826->111832 111857 44003f 111827->111857 111827->111887 111828->111763 111901 435210 88 API calls 111828->111901 111829->111828 111855 440b37 111829->111855 111830->111763 111882 440d9d 111830->111882 111861 440f71 111832->111861 112026 435292 58 API calls 111832->112026 111833->111828 111858 440e1f 111833->111858 111835->111763 111950 4404c8 GetSystemMetrics GetSystemMetrics GetSystemMetrics 111835->111950 111836->111828 111836->111838 111837->111763 111914 440733 ShowCursor 111837->111914 111838->111763 111902 440bec GetKeyState 111838->111902 111903 440bf8 111838->111903 111839->111815 111839->111828 111840->111763 111872 440967 111840->111872 111841->111828 111863 4403c5 GetScrollInfo 111841->111863 111842->111828 111864 4407a0 111842->111864 111843->111763 111865 441019 EnumThreadWindows 111843->111865 111844 440bad 112015 4340e2 UnhookWindowsHookEx 111844->112015 111845->111828 111868 440890 111845->111868 111846->111828 111869 440820 111846->111869 111847->111887 111920 440e09 ShowCursor 111847->111920 112025 4327fd 130 API calls 111848->112025 112029 43364e 8 API calls 111849->112029 111850->111840 111877 426a68 58 API calls 111851->111877 112023 4339bb 7 API calls 111852->112023 111853->111848 111871 440f32 111853->111871 111855->111763 111896 440b56 111855->111896 111997 435210 memset 111857->111997 111858->111763 111900 440e3e 111858->111900 111880 440172 GetSystemMetrics 111859->111880 111881 4400a5 111860->111881 111875 440f82 111861->111875 112027 434d72 58 API calls 111861->112027 111863->111757 111863->111870 111864->111763 111892 4407bf 111864->111892 112030 441559 64 API calls 111865->112030 111867->111821 111868->111763 111904 4408af 111868->111904 111869->111763 111897 44083f 111869->111897 111870->111757 112024 433ed9 6 API calls 111871->112024 111885 440976 111872->111885 111886 44096c 111872->111886 111874->111763 111874->111887 112028 423e53 _errno _errno 111875->112028 111898 440fd5 111877->111898 111899 440184 GetSystemMetrics GetDeviceCaps 111880->111899 111890 426a68 58 API calls 111881->111890 111882->111847 111918 440da8 111882->111918 111883 4408f3 SetCapture 111883->111821 111884->111763 111884->111821 111884->111883 112008 435cd6 GetTickCount memcpy 111885->112008 111886->111887 111906 4409a2 GetCursorPos GetSystemMetrics GetSystemMetrics GetTickCount 111886->111906 111887->111744 111916 4400bb 111890->111916 111917 4407cb ReleaseCapture 111892->111917 111923 4407d0 111892->111923 112012 435944 78 API calls 111896->112012 111919 44084b ReleaseCapture 111897->111919 111897->111923 111898->111763 111910 440fe8 EnumThreadWindows 111898->111910 111899->111763 111922 431a23 61 API calls 111900->111922 111901->111874 111902->111903 111913 440c2b 111902->111913 111911 440c13 GetKeyState 111903->111911 111912 440c3a 111903->111912 111905 4408bb ReleaseCapture 111904->111905 111904->111923 111905->111923 112009 47018a 111906->112009 111908 440f41 111908->111763 111908->111887 111910->111763 111911->111912 111924 440c1f GetKeyState 111911->111924 111912->111763 111961 440c4f 111912->111961 111925 426a68 58 API calls 111913->111925 111914->111763 111915 440d18 111915->111887 112019 4358b4 GetTickCount memcpy 111915->112019 111939 4400dd 111916->111939 111965 44010c 111916->111965 111917->111923 111931 426a68 58 API calls 111918->111931 111919->111923 111920->111887 111921->111887 111932 4401f1 GetWindowRect 111921->111932 111933 440e48 111922->111933 112007 435dab GetTickCount SetTimer KillTimer KillTimer memcpy 111923->112007 111924->111912 111924->111913 111925->111849 111926 4406cd GetTickCount 111937 43ffdd 111926->111937 111927 440980 KillTimer 111927->111887 111930 440b63 111930->111887 111935 440b70 111930->111935 111940 440db2 ShowWindow 111931->111940 111941 426a68 58 API calls 111932->111941 111942 440e78 111933->111942 111957 440e67 ShowCursor 111933->111957 111934 4409e4 6 API calls 111948 440a62 111934->111948 111949 440a8a 111934->111949 112013 43407b memset GetVersionExA SetWindowsHookExA 111935->112013 111936 440c84 112016 435735 8 API calls 111936->112016 111937->111887 111938 440d42 111938->111887 112020 435ba7 GetTickCount GetKeyState memcpy 111938->112020 111951 426a68 58 API calls 111939->111951 111954 440dc6 SetActiveWindow 111940->111954 111955 440dd1 ShowWindow 111940->111955 111956 440221 GetSystemMetrics GetSystemMetrics GetSystemMetrics 111941->111956 112021 441bdf PostMessageA 111942->112021 111946 440651 111943->111946 111960 426a68 58 API calls 111943->111960 111945 440688 111945->111926 111962 4406c8 ShowCursor 111945->111962 111946->111926 111946->111945 111948->111949 111958 440a6b PostMessageA 111948->111958 111959 440abb 111949->111959 111969 440a9c PostMessageA 111949->111969 111950->111887 111964 4400e7 111951->111964 111954->111887 111955->111887 111966 440254 GetSystemMetrics GetSystemMetrics 111956->111966 111967 44024f 111956->111967 111957->111942 111958->111949 111959->111887 111972 440ad0 PostMessageA 111959->111972 111960->111946 111961->111887 111961->111936 111962->111926 112006 43384e 64 API calls 111964->112006 111965->111880 111971 44015e GetSystemMetrics 111965->111971 111968 440266 SetScrollInfo SetScrollInfo GetScrollInfo GetScrollInfo 111966->111968 111967->111966 111967->111968 111968->111887 111969->111959 111971->111899 111972->111887 111973 4400f2 ShowWindow 111973->111965 111974 440c8e 111974->111887 112017 4358b4 GetTickCount memcpy 111974->112017 111975 440e7d 111975->111887 112022 441559 64 API calls 111975->112022 111978->111688 111979->111711 111980->111744 111981->111692 111982->111651 111983->111741 111984->111716 111985->111741 111986->111667 111987->111744 111988->111616 111989->111720 111990->111744 111991->111741 111992->111733 111993->111651 111994->111709 111995->111744 111996->111744 112031 432303 111997->112031 112000 42dae4 12 API calls 112001 435270 Shell_NotifyIconA 112000->112001 112002 43527f 112001->112002 112004 435289 112001->112004 112003 426a68 58 API calls 112002->112003 112003->112004 112004->111887 112005->111937 112006->111973 112007->111937 112008->111927 112009->111934 112010->111818 112011->111874 112012->111930 112013->111937 112014->111844 112015->111887 112016->111974 112017->111974 112018->111915 112019->111938 112020->111887 112021->111975 112022->111937 112023->111937 112024->111937 112025->111908 112026->111861 112027->111875 112028->111887 112029->111887 112030->111874 112032 432310 GetSystemMetrics GetSystemMetrics 112031->112032 112033 432335 GetSystemMetrics GetSystemMetrics LoadImageA 112031->112033 112037 4321d1 11 API calls 112032->112037 112034 432356 112033->112034 112034->112000 112036 43232f 112036->112033 112036->112034 112037->112036 112038 42bedc 112079 42be85 112038->112079 112041 42bef3 strtol sprintf 112042 42bf17 112041->112042 112045 42be85 _isctype 112042->112045 112058 42bf5b 112042->112058 112043 42bf8a htons htonl 112044 42bffe bind 112043->112044 112046 42bfd0 _errno 112044->112046 112047 42bfdd 112044->112047 112048 42bf27 112045->112048 112046->112047 112049 42bfee 112046->112049 112050 42c032 listen 112047->112050 112051 42c01b setsockopt 112047->112051 112054 42c0a3 _errno 112047->112054 112052 42bf61 strtol 112048->112052 112053 42bf2b getservbyname 112048->112053 112055 42bff4 Sleep 112049->112055 112056 42c069 _errno 112049->112056 112059 42c0d3 112050->112059 112060 42c045 _errno 112050->112060 112051->112050 112052->112043 112061 42bf83 112052->112061 112057 42bf3a _errno 112053->112057 112053->112058 112062 426a68 58 API calls 112054->112062 112055->112044 112066 426a68 58 API calls 112056->112066 112065 426a68 58 API calls 112057->112065 112058->112043 112063 42b7ad 66 API calls 112059->112063 112064 426a68 58 API calls 112060->112064 112067 42c0b5 112062->112067 112069 42c0e9 112063->112069 112070 42c057 112064->112070 112068 42bf4c 112065->112068 112066->112070 112071 426a68 58 API calls 112067->112071 112076 426a68 58 API calls 112068->112076 112069->112061 112072 42c0ef _errno 112069->112072 112073 426a68 58 API calls 112070->112073 112074 42c0c5 _errno 112071->112074 112075 426a68 58 API calls 112072->112075 112078 42c090 _errno closesocket 112073->112078 112074->112061 112075->112068 112077 42c111 _errno 112076->112077 112077->112061 112078->112054 112082 42be8f 112079->112082 112080 42becf 112080->112041 112080->112042 112081 42bebe _isctype 112081->112082 112082->112080 112082->112081
                                                                                                                                                    APIs
                                                                                                                                                    • GetPropA.USER32(?,cyg_screen_prop rl), ref: 0043FD18
                                                                                                                                                    • SetCursor.USER32(?,?,cyg_screen_prop rl), ref: 00440FBC
                                                                                                                                                    • DefWindowProcA.USER32(?,?,?,?,?,cyg_screen_prop rl), ref: 00441054
                                                                                                                                                    Strings
                                                                                                                                                    • winWindowProc - WM_SIZE - window w: %d h: %d, new client area w: %d h: %d, xrefs: 00440217
                                                                                                                                                    • winWindowProc - WM_ACTIVATEAPP, xrefs: 00440E3E
                                                                                                                                                    • TaskbarCreated, xrefs: 0043FFFE
                                                                                                                                                    • winWindowProc - WM_ACTIVATE - Bad depth, trying to override window activation, xrefs: 00440DA8
                                                                                                                                                    • winWindowProc - WM_*KEYDOWN - Closekey hit, quitting, xrefs: 00440C2B
                                                                                                                                                    • winWindowProc - _TrackMouseEvent failed, xrefs: 00440647
                                                                                                                                                    • cyg_screen_prop rl, xrefs: 0043FD10, 00440020
                                                                                                                                                    • winWindowProc - WM_DISPLAYCHANGE - The display mode changed while we were intializing. This is very bad and unexpected. Exiting., xrefs: 0044005F
                                                                                                                                                    • winWindowProc - WM_MANAGE, xrefs: 00440FCB
                                                                                                                                                    • winWindowProc - WM_DISPLAYCHANGE - orig bpp: %d, last bpp: %d, new bpp: %d, xrefs: 0044009B
                                                                                                                                                    • winWindowProc - WM_DISPLAYCHANGE - new width: %d new height: %d, xrefs: 004400B1
                                                                                                                                                    • winWindowProc - WM_UNMANAGE, xrefs: 00440FFC
                                                                                                                                                    • winWindowProc - WM_CTLCOLORSCROLLBAR - We are not supposed to get this message. Exiting., xrefs: 00440AF6
                                                                                                                                                    • winWindowProc - Disruptive change in depth, xrefs: 004400DD
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CursorProcPropWindow
                                                                                                                                                    • String ID: TaskbarCreated$cyg_screen_prop rl$winWindowProc - Disruptive change in depth$winWindowProc - WM_*KEYDOWN - Closekey hit, quitting$winWindowProc - WM_ACTIVATE - Bad depth, trying to override window activation$winWindowProc - WM_ACTIVATEAPP$winWindowProc - WM_CTLCOLORSCROLLBAR - We are not supposed to get this message. Exiting.$winWindowProc - WM_DISPLAYCHANGE - The display mode changed while we were intializing. This is very bad and unexpected. Exiting.$winWindowProc - WM_DISPLAYCHANGE - new width: %d new height: %d$winWindowProc - WM_DISPLAYCHANGE - orig bpp: %d, last bpp: %d, new bpp: %d$winWindowProc - WM_MANAGE$winWindowProc - WM_SIZE - window w: %d h: %d, new client area w: %d h: %d$winWindowProc - WM_UNMANAGE$winWindowProc - _TrackMouseEvent failed
                                                                                                                                                    • API String ID: 3759727132-1401679547
                                                                                                                                                    • Opcode ID: d10a62e38a41dce56962ffa31a19988014cffbf4c84d03105933e7b5aec6f26a
                                                                                                                                                    • Instruction ID: 5419cb48b985f3acb0410678a35220eaf4ed0e64ca6f6167777ab3a53f3512f0
                                                                                                                                                    • Opcode Fuzzy Hash: d10a62e38a41dce56962ffa31a19988014cffbf4c84d03105933e7b5aec6f26a
                                                                                                                                                    • Instruction Fuzzy Hash: 8CB28230900205DFFB24DF14D98AB6A37B6BB54304F044567E6049B2B2CBBDACD8EB59
                                                                                                                                                    Strings
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify - XConvertSelection () failed for UTF8String, aborting: %d, xrefs: 00445888
                                                                                                                                                    • TARGETS, xrefs: 004452B0
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify - Unknown format. Cannot request conversion, aborting., xrefs: 004458DA
                                                                                                                                                    • XConverterNotFound, xrefs: 00445A4D
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify malloc failed for pwszUnicodeStr, aborting., xrefs: 00445B00
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify - XGetWindowProperty () failed, aborting: %d, xrefs: 0044595B
                                                                                                                                                    • XNoMemory, xrefs: 00445A46
                                                                                                                                                    • winClipboardFlushXEvents - SelectionRequest - XChangeProperty failed: %d, xrefs: 0044542C, 004456BC
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify - X*TextPropertyToTextList returned: , xrefs: 00445A31, 00445ABD, 00445B52
                                                                                                                                                    • winClipboardFlushXEvents - Could not lock global memory for clipboard transfer, xrefs: 00445B88
                                                                                                                                                    • CYGX_CUT_BUFFER, xrefs: 0044526E
                                                                                                                                                    • winClipboardFlushXEvents - SelectionRequest - X*TextListToTextProperty failed: %d, xrefs: 00445656
                                                                                                                                                    • UTF8_STRING, xrefs: 0044527D
                                                                                                                                                    • COMPOUND_TEXT, xrefs: 00445292
                                                                                                                                                    • winClipboardFlushXEvents - SelectionRequest - XSendEvent () failed, xrefs: 004454A5, 0044575F
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify - X*TextPropertyToTextList list_return is NULL., xrefs: 00445A14
                                                                                                                                                    • winClipboardFlushXEvents - SelectionRequest - OpenClipboard () failed: %08x, xrefs: 00445500
                                                                                                                                                    • winClipboardFlushXEvents - CF_TEXT is not available from Win32 clipboard. Aborting., xrefs: 004454D5
                                                                                                                                                    • winClipboardFlushXEvents - SelectionRequest - GetClipboardData () failed: %08x, xrefs: 00445567
                                                                                                                                                    • winClipboardFlushXEvents - CF_UNICODETEXT is not available from Win32 clipboard. Aborting., xrefs: 004454C0
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify GlobalAlloc failed, aborting: %ld, xrefs: 00445B67
                                                                                                                                                    • winClipboardFlushXEvents - SelectionNotify - XConvertSelection () failed for CompoundText, aborting: %d, xrefs: 004458BE
                                                                                                                                                    • winClipboardFlushXEvents - SelectionRequest - XSendEvent () failed for abort event., xrefs: 00445825
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: COMPOUND_TEXT$CYGX_CUT_BUFFER$TARGETS$UTF8_STRING$XConverterNotFound$XNoMemory$winClipboardFlushXEvents - CF_TEXT is not available from Win32 clipboard. Aborting.$winClipboardFlushXEvents - CF_UNICODETEXT is not available from Win32 clipboard. Aborting.$winClipboardFlushXEvents - Could not lock global memory for clipboard transfer$winClipboardFlushXEvents - SelectionNotify - Unknown format. Cannot request conversion, aborting.$winClipboardFlushXEvents - SelectionNotify - X*TextPropertyToTextList list_return is NULL.$winClipboardFlushXEvents - SelectionNotify - X*TextPropertyToTextList returned: $winClipboardFlushXEvents - SelectionNotify - XConvertSelection () failed for CompoundText, aborting: %d$winClipboardFlushXEvents - SelectionNotify - XConvertSelection () failed for UTF8String, aborting: %d$winClipboardFlushXEvents - SelectionNotify - XGetWindowProperty () failed, aborting: %d$winClipboardFlushXEvents - SelectionNotify GlobalAlloc failed, aborting: %ld$winClipboardFlushXEvents - SelectionNotify malloc failed for pwszUnicodeStr, aborting.$winClipboardFlushXEvents - SelectionRequest - GetClipboardData () failed: %08x$winClipboardFlushXEvents - SelectionRequest - OpenClipboard () failed: %08x$winClipboardFlushXEvents - SelectionRequest - X*TextListToTextProperty failed: %d$winClipboardFlushXEvents - SelectionRequest - XChangeProperty failed: %d$winClipboardFlushXEvents - SelectionRequest - XSendEvent () failed$winClipboardFlushXEvents - SelectionRequest - XSendEvent () failed for abort event.
                                                                                                                                                    • API String ID: 0-3541621428
                                                                                                                                                    • Opcode ID: a72e8a48f1fe50029545affaf7784a5ccfdf058f9837fd3bd18be46309da54ec
                                                                                                                                                    • Instruction ID: 70705d564ebcdf679d1416cd5bb8b827c2a1bb4a416a9329f38bb2dd2ba6ed6f
                                                                                                                                                    • Opcode Fuzzy Hash: a72e8a48f1fe50029545affaf7784a5ccfdf058f9837fd3bd18be46309da54ec
                                                                                                                                                    • Instruction Fuzzy Hash: E952907094071AAFEF309F54CC45BAEBBB5BF44310F1081A6F508BA292D7B55E809F69

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2814 42bedc-42bef1 call 42be85 2817 42bef3-42bf14 strtol sprintf 2814->2817 2818 42bf17-42bf19 2814->2818 2817->2818 2819 42bf1b-42bf1e 2818->2819 2820 42bf88 2818->2820 2819->2820 2822 42bf20-42bf29 call 42be85 2819->2822 2821 42bf8a-42bfce htons htonl 2820->2821 2823 42bffe-42c009 bind 2821->2823 2832 42bf61-42bf81 strtol 2822->2832 2833 42bf2b-42bf38 getservbyname 2822->2833 2825 42bfd0-42bfdb _errno 2823->2825 2826 42c00b-42c019 2823->2826 2828 42bfee-42bff2 2825->2828 2829 42bfdd-42bfe6 2825->2829 2830 42c032-42c03f listen 2826->2830 2831 42c01b-42c02d setsockopt 2826->2831 2836 42bff4-42bff9 Sleep 2828->2836 2837 42c069-42c086 _errno call 426a68 2828->2837 2834 42c0a3-42c0d1 _errno call 426a68 * 2 _errno 2829->2834 2835 42bfec 2829->2835 2840 42c0d3-42c0e4 call 42b7ad 2830->2840 2841 42c045-42c067 _errno call 426a68 2830->2841 2831->2830 2832->2821 2842 42bf83 2832->2842 2838 42bf3a-42bf56 _errno call 426a68 2833->2838 2839 42bf5b-42bf5f 2833->2839 2847 42c11e-42c127 2834->2847 2835->2826 2836->2823 2854 42c08b-42c09e call 426a68 _errno closesocket 2837->2854 2857 42c10c-42c11b call 426a68 _errno 2838->2857 2839->2821 2851 42c0e9-42c0ed 2840->2851 2841->2854 2842->2847 2851->2847 2856 42c0ef-42c107 _errno call 426a68 2851->2856 2854->2834 2856->2857 2857->2847
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042BE85: _isctype.MSVCRT ref: 0042BEC1
                                                                                                                                                    • strtol.MSVCRT ref: 0042BEFD
                                                                                                                                                    • sprintf.MSVCRT ref: 0042BF0F
                                                                                                                                                    • getservbyname.WS2_32(?,tcp), ref: 0042BF31
                                                                                                                                                    • _errno.MSVCRT ref: 0042BF3A
                                                                                                                                                    • htons.WS2_32(00000000), ref: 0042BFA3
                                                                                                                                                    • htonl.WS2_32(00000000), ref: 0042BFAE
                                                                                                                                                    • _errno.MSVCRT ref: 0042BFD0
                                                                                                                                                    • bind.WS2_32(?,?,00000010), ref: 0042C002
                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00000080,005FD170,00000008), ref: 0042C02D
                                                                                                                                                    • listen.WS2_32(?,7FFFFFFF), ref: 0042C038
                                                                                                                                                    • _errno.MSVCRT ref: 0042C045
                                                                                                                                                    • _errno.MSVCRT ref: 0042C069
                                                                                                                                                      • Part of subcall function 0042B7AD: getsockname.WS2_32(?,?,00000010), ref: 0042B7D6
                                                                                                                                                      • Part of subcall function 0042B7AD: WSAGetLastError.WS2_32 ref: 0042B7DF
                                                                                                                                                      • Part of subcall function 0042B7AD: _errno.MSVCRT ref: 0042B7E6
                                                                                                                                                      • Part of subcall function 0042B7AD: _errno.MSVCRT ref: 0042B7ED
                                                                                                                                                      • Part of subcall function 0042B7AD: WSAGetLastError.WS2_32(00000000,00000000), ref: 0042B803
                                                                                                                                                      • Part of subcall function 0042B7AD: _errno.MSVCRT ref: 0042B844
                                                                                                                                                    • _errno.MSVCRT ref: 0042C096
                                                                                                                                                    • closesocket.WS2_32(?), ref: 0042C09E
                                                                                                                                                    • _errno.MSVCRT ref: 0042C0A3
                                                                                                                                                    • _errno.MSVCRT ref: 0042C0C5
                                                                                                                                                    • _errno.MSVCRT ref: 0042C0EF
                                                                                                                                                    • _errno.MSVCRT ref: 0042C111
                                                                                                                                                    Strings
                                                                                                                                                    • %lu, xrefs: 0042BF09
                                                                                                                                                    • SocketINETCreateListener: ...SocketINETGetAddr() failed, xrefs: 0042C107
                                                                                                                                                    • SocketINETCreateListener: Unable to get service for %s, xrefs: 0042BF51
                                                                                                                                                    • tcp, xrefs: 0042BF2B
                                                                                                                                                    • SocketCreateListener: listen() failed, xrefs: 0042C062
                                                                                                                                                    • SocketINETCreateListener: ...SocketCreateListener() failed, xrefs: 0042C0BB
                                                                                                                                                    • SocketCreateListener: failed to bind listener, xrefs: 0042C086
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$ErrorLast$_isctypebindclosesocketgetservbynamegetsocknamehtonlhtonslistensetsockoptsprintfstrtol
                                                                                                                                                    • String ID: %lu$SocketCreateListener: failed to bind listener$SocketCreateListener: listen() failed$SocketINETCreateListener: ...SocketCreateListener() failed$SocketINETCreateListener: ...SocketINETGetAddr() failed$SocketINETCreateListener: Unable to get service for %s$tcp
                                                                                                                                                    • API String ID: 1514118853-1154815298
                                                                                                                                                    • Opcode ID: 49625d3a11afbbed5c8f6c5ffa63158751afc97f1fe471b5f3ecbd68a386d1cb
                                                                                                                                                    • Instruction ID: b54ca8d0cb43d09b4911e8019f8e665c3c7d46b0c6d74a558f8df519a7ea1c3d
                                                                                                                                                    • Opcode Fuzzy Hash: 49625d3a11afbbed5c8f6c5ffa63158751afc97f1fe471b5f3ecbd68a386d1cb
                                                                                                                                                    • Instruction Fuzzy Hash: 56512A70740311AADB106B64EC4BF6E3F54FF81710F55812AF518AB2D2DF786501ABEA

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 3105 43c5cc-43c60e GetDC CreateCompatibleDC malloc 3106 43c610-43c615 3105->3106 3107 43c61a-43c665 call 43c440 call 426a68 CreateDIBSection 3105->3107 3108 43c8dd call 426a68 3106->3108 3116 43c670-43c67c call 431aa5 3107->3116 3117 43c667-43c66e 3107->3117 3112 43c8e2-43c8e4 3108->3112 3114 43c904-43c90b 3112->3114 3116->3112 3117->3116 3118 43c681-43c6db GetObjectA call 431a23 SelectObject BitBlt 3117->3118 3123 43c6f2-43c6f7 3118->3123 3124 43c6dd-43c6f1 call 431aa5 3118->3124 3126 43c6f9-43c6fb 3123->3126 3127 43c6fe-43c734 call 431a23 3123->3127 3124->3123 3126->3127 3131 43c747-43c76a GetDeviceCaps 3127->3131 3132 43c736-43c744 call 426a68 3127->3132 3133 43c78d-43c7a9 GetDeviceCaps * 2 3131->3133 3134 43c76c-43c788 3131->3134 3132->3131 3138 43c7d7-43c7e7 malloc 3133->3138 3139 43c7ab-43c7d2 call 426a68 3133->3139 3137 43c8e6-43c8ed 3134->3137 3140 43c901 3137->3140 3141 43c8ef-43c8fc EnumThreadWindows 3137->3141 3143 43c7f9-43c805 call 43c440 3138->3143 3144 43c7e9-43c7f4 call 426a68 3138->3144 3139->3137 3140->3114 3141->3140 3151 43c80b-43c81b 3143->3151 3152 43c8ae-43c8c2 call 426a68 free 3143->3152 3150 43c8d8 3144->3150 3150->3108 3154 43c83e-43c879 call 4362e0 * 3 3151->3154 3155 43c81d-43c839 3151->3155 3156 43c8c9-43c8d6 free 3152->3156 3164 43c880-43c88e 3154->3164 3165 43c87b-43c87e 3154->3165 3155->3156 3156->3137 3156->3150 3167 43c890-43c893 3164->3167 3168 43c895 3164->3168 3166 43c898-43c8ac 3165->3166 3166->3156 3167->3166 3168->3166
                                                                                                                                                    APIs
                                                                                                                                                    • GetDC.USER32(?), ref: 0043C5EE
                                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 0043C5F7
                                                                                                                                                    • malloc.MSVCRT ref: 0043C604
                                                                                                                                                    • CreateDIBSection.GDI32(?,00000000,00000000,?,00000000,00000000), ref: 0043C658
                                                                                                                                                    • EnumThreadWindows.USER32(Function_0003C4E4,00000000,?), ref: 0043C8FC
                                                                                                                                                    Strings
                                                                                                                                                    • winAllocateFBShadowGDI - Requested DIB (bitmap) will be larger than %d MB. The surface may fail to be allocated on Windows 95, 98, or Me, due to a %d MB limit in DIB size. This limit does not apply to Windows NT/2000, and this message may be ignored on those, xrefs: 0043C73A
                                                                                                                                                    • winAllocateFBShadowGDI - winQueryRGBBitsAndMasks failed, xrefs: 0043C8D8
                                                                                                                                                    • winAllocateFBShadowGDI - CreateDIBSection failed:, xrefs: 0043C670
                                                                                                                                                    • winAllocateFBShadowGDI - Shadow blit failure, xrefs: 0043C6DD
                                                                                                                                                    • winAllocateFBShadowGDI - Dibsection width: %d height: %d depth: %d size image: %d, xrefs: 0043C69D
                                                                                                                                                    • winAllocateFBShadowGDI - Creating DIB with width: %d height: %d depth: %d, xrefs: 0043C63D
                                                                                                                                                    • winQueryRGBBitsAndMasks - malloc failed, xrefs: 0043C7E9
                                                                                                                                                    • winQueryRGBBitsAndMasks - GetDeviceCaps (BITSPIXEL) returned 24 for the screen. Using default 24bpp masks., xrefs: 0043C7AB
                                                                                                                                                    • winAllocateFBShadowGDI - Created shadow stride: %d, xrefs: 0043C715
                                                                                                                                                    • winQueryRGBBitsAndMasks - winQueryScreenDIBFormat failed, xrefs: 0043C8AE
                                                                                                                                                    • winAllocateFBShadowGDI - malloc () failed, xrefs: 0043C610
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Create$CompatibleEnumSectionThreadWindowsmalloc
                                                                                                                                                    • String ID: winAllocateFBShadowGDI - CreateDIBSection failed:$winAllocateFBShadowGDI - Created shadow stride: %d$winAllocateFBShadowGDI - Creating DIB with width: %d height: %d depth: %d$winAllocateFBShadowGDI - Dibsection width: %d height: %d depth: %d size image: %d$winAllocateFBShadowGDI - Requested DIB (bitmap) will be larger than %d MB. The surface may fail to be allocated on Windows 95, 98, or Me, due to a %d MB limit in DIB size. This limit does not apply to Windows NT/2000, and this message may be ignored on those$winAllocateFBShadowGDI - Shadow blit failure$winAllocateFBShadowGDI - malloc () failed$winAllocateFBShadowGDI - winQueryRGBBitsAndMasks failed$winQueryRGBBitsAndMasks - GetDeviceCaps (BITSPIXEL) returned 24 for the screen. Using default 24bpp masks.$winQueryRGBBitsAndMasks - malloc failed$winQueryRGBBitsAndMasks - winQueryScreenDIBFormat failed
                                                                                                                                                    • API String ID: 3662448398-372008660
                                                                                                                                                    • Opcode ID: 6958c8d260161ea363dd418ad57a9d57ec1f02e083cdf680eeb536ac319ee4fe
                                                                                                                                                    • Instruction ID: b4f06fbf8bf31ac5d7759ec8aa16bb1b59321a2d6548d9051c94f68a8adc1154
                                                                                                                                                    • Opcode Fuzzy Hash: 6958c8d260161ea363dd418ad57a9d57ec1f02e083cdf680eeb536ac319ee4fe
                                                                                                                                                    • Instruction Fuzzy Hash: 04A1A170A007059FEB20AF65DC85B6EBBB5FF48304F20452EE505AB292D779E842DF58
                                                                                                                                                    APIs
                                                                                                                                                    • strstr.MSVCRT ref: 004B5306
                                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000044,PXK), ref: 004B53CA
                                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,00000044), ref: 004B53D6
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,000000FF,?,00000000,00000044,PXK), ref: 004B53DE
                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,000000FF,?,00000000,00000044,PXK), ref: 004B53E6
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CloseHandle$CodeExitObjectProcessSingleWaitstrstr
                                                                                                                                                    • String ID: D$PXK$Starting '%s' failed!$Starting '%s' failed: %s$Win32System called with null pointer!$Win32System command '%s' incorrect!$xkbcomp
                                                                                                                                                    • API String ID: 1734309095-3849794708
                                                                                                                                                    • Opcode ID: 4d92ca5e243dab3640c4dfa37dbf17643cfff3d6cbf067b0508de94458485e1e
                                                                                                                                                    • Instruction ID: 94c53e256e2142d28c4560bd627e01119c235ffc2fea1d38d765949277532726
                                                                                                                                                    • Opcode Fuzzy Hash: 4d92ca5e243dab3640c4dfa37dbf17643cfff3d6cbf067b0508de94458485e1e
                                                                                                                                                    • Instruction Fuzzy Hash: 2A213131E443197AEF2066B1AC07FDEBFBCFF407A4F604126FA1876192D6A519019B39
                                                                                                                                                    APIs
                                                                                                                                                    • select.WS2_32(00000000,0060E720,00000000,00000000,?), ref: 00427509
                                                                                                                                                    • WSAGetLastError.WS2_32(00000000,0060E720,00000000,00000000,?), ref: 00427510
                                                                                                                                                    • __WSAFDIsSet.WS2_32(0060B6E0), ref: 004276CF
                                                                                                                                                    • __WSAFDIsSet.WS2_32(0060B6E0,0060B6E0), ref: 004276F0
                                                                                                                                                    • __WSAFDIsSet.WS2_32(006096B0), ref: 0042779D
                                                                                                                                                    • __WSAFDIsSet.WS2_32(000003FF,006096B0), ref: 004277C0
                                                                                                                                                    • __WSAFDIsSet.WS2_32(0060F740), ref: 00427807
                                                                                                                                                    • __WSAFDIsSet.WS2_32(000003FF,0060F740), ref: 0042782A
                                                                                                                                                    • __WSAFDIsSet.WS2_32(006086A0), ref: 00427871
                                                                                                                                                    • __WSAFDIsSet.WS2_32(?,006086A0), ref: 00427894
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLastselect
                                                                                                                                                    • String ID: WaitForSomething(): select: errno=%d$`_$d_
                                                                                                                                                    • API String ID: 215497628-840682427
                                                                                                                                                    • Opcode ID: efcdfd19bdcb2b529cf6721b69867d193afa49bfb1daa35cebf479ed624daefe
                                                                                                                                                    • Instruction ID: c730cce6e2d0fba100e2aa2e2a05e6f327adfe8929aaee3c1d0569d70e11b469
                                                                                                                                                    • Opcode Fuzzy Hash: efcdfd19bdcb2b529cf6721b69867d193afa49bfb1daa35cebf479ed624daefe
                                                                                                                                                    • Instruction Fuzzy Hash: EC02E370B48226CFDB20DF24F98876A77A2FB94344F91806BD60993350EB799D84DF19
                                                                                                                                                    APIs
                                                                                                                                                    • memset.MSVCRT ref: 00431AE2
                                                                                                                                                    • GetVersionExA.KERNEL32(?,?,00000000,00000094), ref: 00431AF2
                                                                                                                                                    • NtProtectVirtualMemory.NTDLL(00000000,0059F400,00000000), ref: 00431B97
                                                                                                                                                    Strings
                                                                                                                                                    • winDetectSupportedEngines - Windows NT/2000/XP, xrefs: 00431B0A
                                                                                                                                                    • winDetectSupportedEngines - Returning, supported engines %08x, xrefs: 00431BD8
                                                                                                                                                    • winDetectSupportedEngines - DirectDraw4 installed, xrefs: 00431B9D
                                                                                                                                                    • winDetectSupportedEngines - DirectDraw installed, xrefs: 00431B6D
                                                                                                                                                    • winDetectSupportedEngines - Windows 95/98/Me, xrefs: 00431B11
                                                                                                                                                    • winDetectSupportedEngines - DirectDraw not installed, xrefs: 00431B5F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MemoryProtectVersionVirtualmemset
                                                                                                                                                    • String ID: winDetectSupportedEngines - DirectDraw installed$winDetectSupportedEngines - DirectDraw not installed$winDetectSupportedEngines - DirectDraw4 installed$winDetectSupportedEngines - Returning, supported engines %08x$winDetectSupportedEngines - Windows 95/98/Me$winDetectSupportedEngines - Windows NT/2000/XP
                                                                                                                                                    • API String ID: 1442769214-1603301031
                                                                                                                                                    • Opcode ID: eacd423d4d05cf5210f817691b8cd04ca8d2da0cf15ddbb864eb7ce6c8587bb1
                                                                                                                                                    • Instruction ID: 145856ac653698e84861a3a3dbe5a753065c002eea6a1a125ebf9927bd49f9c1
                                                                                                                                                    • Opcode Fuzzy Hash: eacd423d4d05cf5210f817691b8cd04ca8d2da0cf15ddbb864eb7ce6c8587bb1
                                                                                                                                                    • Instruction Fuzzy Hash: 3A210631700314AFFB10AF55DD87F5AF779FB49704F10909AE148DA1A1E7786884CB66
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _setmode$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3695137517-0
                                                                                                                                                    • Opcode ID: 0980b17b310eccdea469350fd4a5041a986bb27e4e82ade74583cd791a599a34
                                                                                                                                                    • Instruction ID: ce63b5915a203e6e1d42ce6c78066bb1b47f3e729ac71b1ea03b96931b0879a0
                                                                                                                                                    • Opcode Fuzzy Hash: 0980b17b310eccdea469350fd4a5041a986bb27e4e82ade74583cd791a599a34
                                                                                                                                                    • Instruction Fuzzy Hash: 6E213571D00106ABD7057B74FC8A92A3F3EFF95300B048269F928562B7F6325E24B796
                                                                                                                                                    APIs
                                                                                                                                                    • memmove.MSVCRT(?,?,?), ref: 00428B86
                                                                                                                                                    • _errno.MSVCRT ref: 00428BE8
                                                                                                                                                    • _errno.MSVCRT ref: 00428BF2
                                                                                                                                                    • __WSAFDIsSet.WS2_32(00000004,0060D710), ref: 00428E64
                                                                                                                                                      • Part of subcall function 00424AEB: free.MSVCRT ref: 00424B0A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$freememmove
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3628973923-0
                                                                                                                                                    • Opcode ID: bc32b7ea358a020444b4d7ea5f7a689c262fbf017d3513055dfcd1ac4521e2ed
                                                                                                                                                    • Instruction ID: 254efe0448c695ad0c20e10d9d3a2192c1873425a15492bf1700ab210879d511
                                                                                                                                                    • Opcode Fuzzy Hash: bc32b7ea358a020444b4d7ea5f7a689c262fbf017d3513055dfcd1ac4521e2ed
                                                                                                                                                    • Instruction Fuzzy Hash: 4EF1DF74B022258FDB20CF19E98076EBBE2FB84304FA4853ED455C7351DB79A845CB58
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast_errnorecv
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4087403190-0
                                                                                                                                                    • Opcode ID: febbeddced0657b653ea3d74a1b97aa8ea7326769c81694461dc5a29fe01ca80
                                                                                                                                                    • Instruction ID: 1d5e74160a49e3a41998413c701ab6de57bf9fa2b78febc3c865a821cf43feb7
                                                                                                                                                    • Opcode Fuzzy Hash: febbeddced0657b653ea3d74a1b97aa8ea7326769c81694461dc5a29fe01ca80
                                                                                                                                                    • Instruction Fuzzy Hash: F9E086322102196BCF212EE8AC49DDA7F55FF44370F104561F6288B391D6319C1097D1
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strcmp$sscanf$FreeMetricsSystemTypeatoi$Done_Init_Library_Versionexitmallocmemset
                                                                                                                                                    • String ID: %*dx%*d+%*d+%*d@%d$%*dx%*d+%d+%d$%*dx%*d@%d$%dx%d$--help$--version$-broadcast$-clipboard$-clipupdates$-co$-config$-depth$-emulate3buttons$-engine$-fp$-fullscreen$-help$-ignoreinput$-indirect$-internalwm$-kb$-keyboard$-keyhook$-lesspointer$-logfile$-logverbose$-multimonitors$-multiplemonitors$-multiwindow$-mwextwm$-nodecoration$-noicons$-nokeyhook$-nomultimonitors$-nomultiplemonitors$-notrayicon$-nounicodeclipboard$-nounixkill$-nowinkill$-query$-refresh$-rootless$-screen$-scrollbars$-silent-dup-error$-swcursor$-trayicon$-unixkill$-version$-winkill$-xf86config$-xkblayout$-xkbmodel$-xkboptions$-xkbrules$-xkbvariant$2$@%a$@%d$H%a$T%a$The %s option is not supported in this release.Ignoring this option and continuing.$The -keyboard option is not supported in this release.Ignoring this option and continuing.$X%a$ddxProcessArgument - Initializing default screens$ddxProcessArgument - screen - Did not find size arg. dwWidth: %d dwHeight: %d$ddxProcessArgument - screen - Found Valid ``@Monitor'' = %d arg$ddxProcessArgument - screen - Found ``W D'' arg$ddxProcessArgument - screen - Found ``WxD'' arg$ddxProcessArgument - screen - Found ``X Y'' arg$ddxProcessArgument - screen - Found ``X+Y'' arg$ddxProcessArgument - screen - Invalid monitor number %d$ddxProcessArgument - screen - Invalid screen number %d$ddxProcessArgument - screen - Querying monitors is not supported on NT4 and Win95
                                                                                                                                                    • API String ID: 2969815749-2287662838
                                                                                                                                                    • Opcode ID: b2a7134a97752c6b3e59161839a5615d2418d542268f74487b5bcc1f8f6f22a2
                                                                                                                                                    • Instruction ID: 70eac175f4afd9fb89af58005b8ee836ed8e2b939ff5a8a62e912a4d581c4909
                                                                                                                                                    • Opcode Fuzzy Hash: b2a7134a97752c6b3e59161839a5615d2418d542268f74487b5bcc1f8f6f22a2
                                                                                                                                                    • Instruction Fuzzy Hash: A2A247706002029FDB10DF68E896BEE7FB2FB59314F505227E405CE2A1D37DA895DB89
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FD15
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FD28
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FD3B
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FD4E
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FD61
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FD96
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FDA9
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FDBC
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FDCF
                                                                                                                                                      • Part of subcall function 0042FCDD: strcmp.MSVCRT ref: 0042FDE2
                                                                                                                                                      • Part of subcall function 0042FCDD: exit.MSVCRT ref: 00430093
                                                                                                                                                    • strchr.MSVCRT ref: 0042416A
                                                                                                                                                    • strcmp.MSVCRT ref: 004241A4
                                                                                                                                                    • atoi.MSVCRT(004013A4,?,?,?,004013A4,004011E7,?), ref: 004241BC
                                                                                                                                                    • strcmp.MSVCRT ref: 004241D1
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strcmp$atoiexitstrchr
                                                                                                                                                    • String ID: +bs$+extension$-ac$-audit$-auth$-br$-bs$-cc$-co$-core$-deferglyphs$-dpi$-extension$-fc$-fn$-fp$-help$-logo$-maxbigreqsize$-nolisten$-nopn$-noreset$-pn$-render$-reset$-su$-terminate$-to$-tst$-wm$-wr$Bad display name, exiting: %s$Bad display name: %s$Failed to disable listen for %s transport$Unrecognized option: %s$nologo$tty
                                                                                                                                                    • API String ID: 2261857448-176228424
                                                                                                                                                    • Opcode ID: efb19c711897947e7dd34d9e20b26c153e5b77d9fc4e48a02e8d1ec9c83174a6
                                                                                                                                                    • Instruction ID: 729484f2fc3c9ed969d3a695d9ce149694c880c13a4fbe73ed849015f908b39d
                                                                                                                                                    • Opcode Fuzzy Hash: efb19c711897947e7dd34d9e20b26c153e5b77d9fc4e48a02e8d1ec9c83174a6
                                                                                                                                                    • Instruction Fuzzy Hash: B9121A74308A23BDDF12AF3CFC8AA7A3F50FBD5354FA0412BF4055A171D72964A1AA49

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 938 42e860-42e8f1 call 430eb0 call 426ea3 call 42698f call 42e7ff call 42dae4 fopen 949 42e8f7-42e903 938->949 950 42eb0b-42eb61 strchr 938->950 949->950 951 42e909-42e93b call 424b8f 949->951 952 42eb63-42eb71 950->952 953 42eb77-42ebb7 malloc strncpy strncmp 950->953 963 42e941-42e94b 951->963 952->953 955 42ecbf-42ed1b call 424b8f free call 4319c9 strncmp 952->955 956 42ec18-42ec3e 953->956 957 42ebb9-42ec16 malloc strcpy strncat free 953->957 975 42ed80-42ed8d getenv 955->975 976 42ed1d-42ed7d malloc strcpy strcat call 424b8f free call 4319c9 955->976 959 42ec40-42ec47 malloc 956->959 960 42ec49-42ec56 realloc 956->960 957->956 964 42ec57-42ec5f 959->964 960->964 966 42e951-42e979 fgets 963->966 967 42ead8-42eaea fclose call 424b8f 963->967 968 42ec61-42ec6d 964->968 969 42ec6e-42ec8f strcpy free 964->969 966->967 971 42e97f-42e98b strchr 966->971 974 42eaef-42eb01 free 967->974 968->969 969->955 972 42ec91-42eca6 strchr 969->972 977 42e997-42e99e 971->977 978 42e98d 971->978 972->953 979 42ecac-42ecb4 972->979 974->950 981 42eda3-42ede8 call 42dae4 _putenv getenv 975->981 982 42ed8f-42ed96 975->982 976->975 983 42e9a0-42e9aa 977->983 984 42e9b8-42e9c4 strchr 977->984 978->977 979->955 997 42ee17-42ee24 getenv 981->997 998 42edea-42ee16 call 42dae4 _putenv 981->998 982->981 986 42ed98-42eda2 call 426a68 982->986 987 42e9dc-42e9ed 983->987 988 42e9ac-42e9b6 983->988 984->987 989 42e9c6-42e9d0 984->989 986->981 994 42e9f2-42ea00 987->994 995 42e9ef-42e9f0 987->995 988->987 989->987 993 42e9d2 989->993 993->987 999 42ea01 994->999 995->987 1004 42ee53-42ee60 getenv 997->1004 1005 42ee26-42ee52 call 42dae4 _putenv 997->1005 998->997 999->963 1003 42ea07-42ea1c 999->1003 1007 42ea23-42ea2a 1003->1007 1008 42ea1e-42ea21 1003->1008 1010 42ee62-42ee8e call 42dae4 _putenv 1004->1010 1011 42ee8f-42ee9c getenv 1004->1011 1005->1004 1007->999 1008->1007 1012 42ea2c-42ea2e 1008->1012 1010->1011 1015 42eecb-42eed8 getenv 1011->1015 1016 42ee9e-42eeca call 42dae4 _putenv 1011->1016 1012->963 1019 42ea34-42ea50 1012->1019 1017 42ef62-42ef69 1015->1017 1018 42eede-42eefd LoadLibraryA 1015->1018 1016->1015 1026 42efe1-42f021 call 42dae4 1017->1026 1027 42ef6b-42ef84 GetTempPathA 1017->1027 1022 42ef0f-42ef1e GetProcAddress 1018->1022 1023 42eeff-42ef0d LoadLibraryA 1018->1023 1024 42ea52-42ea59 malloc 1019->1024 1025 42ea5b-42ea68 realloc 1019->1025 1029 42ef4a-42ef57 call 4319c9 1022->1029 1030 42ef20-42ef36 1022->1030 1023->1022 1023->1029 1032 42ea69-42ea76 1024->1032 1025->1032 1041 42f023 1026->1041 1042 42f02d-42f034 1026->1042 1027->1026 1033 42ef86-42efd9 call 42dae4 GetLongPathNameA call 4319c9 1027->1033 1050 42ef58-42ef5a 1029->1050 1040 42ef3a-42ef3f 1030->1040 1036 42ea78-42ea8f 1032->1036 1037 42ea99-42eaa0 1032->1037 1051 42efde 1033->1051 1036->1037 1044 42eaa2 1037->1044 1045 42eaac-42ead3 strncpy 1037->1045 1040->1029 1047 42ef41-42ef48 _putenv 1040->1047 1041->1042 1048 42f036-42f048 call 426ea3 1042->1048 1049 42f04f-42f078 call 42698f * 3 1042->1049 1044->1045 1045->963 1047->1050 1055 42f04d-42f04e 1048->1055 1061 42f07a call 42fc2d 1049->1061 1062 42f07f-42f086 1049->1062 1050->1017 1053 42ef5c-42ef5d FreeLibrary 1050->1053 1051->1026 1053->1017 1055->1049 1061->1062 1064 42f0b6-42f0bd 1062->1064 1065 42f088-42f0ac call 431a23 call 42f82f 1062->1065 1065->1064
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00430EB0: GetCurrentThreadId.KERNEL32 ref: 00430EB3
                                                                                                                                                      • Part of subcall function 00426EA3: malloc.MSVCRT ref: 00426EE8
                                                                                                                                                      • Part of subcall function 00426EA3: sprintf.MSVCRT ref: 00426F03
                                                                                                                                                      • Part of subcall function 00426EA3: _stat.MSVCRT(1035FF50,0040114B), ref: 00426F28
                                                                                                                                                      • Part of subcall function 00426EA3: malloc.MSVCRT ref: 00426F78
                                                                                                                                                      • Part of subcall function 00426EA3: malloc.MSVCRT ref: 00426F9E
                                                                                                                                                      • Part of subcall function 0042E7FF: GetModuleHandleA.KERNEL32(00000000,?,0042E8A2), ref: 0042E80D
                                                                                                                                                      • Part of subcall function 0042E7FF: GetModuleFileNameA.KERNEL32(00000000,C:\Program Files (x86)\Xming,00000104,00000000,?,0042E8A2), ref: 0042E81D
                                                                                                                                                    • fopen.MSVCRT ref: 0042E8DD
                                                                                                                                                    • fgets.MSVCRT ref: 0042E96D
                                                                                                                                                    • strchr.MSVCRT ref: 0042E982
                                                                                                                                                    • strchr.MSVCRT ref: 0042E9BB
                                                                                                                                                    • malloc.MSVCRT ref: 0042EA53
                                                                                                                                                    • realloc.MSVCRT ref: 0042EA62
                                                                                                                                                    • strncpy.MSVCRT ref: 0042EABB
                                                                                                                                                    • fclose.MSVCRT ref: 0042EADE
                                                                                                                                                    • free.MSVCRT ref: 0042EAFB
                                                                                                                                                    • strchr.MSVCRT ref: 0042EB52
                                                                                                                                                    • malloc.MSVCRT ref: 0042EB89
                                                                                                                                                    • strncpy.MSVCRT ref: 0042EB95
                                                                                                                                                    • strncmp.MSVCRT ref: 0042EBAD
                                                                                                                                                    • malloc.MSVCRT ref: 0042EBCF
                                                                                                                                                    • strcpy.MSVCRT(00000000,?), ref: 0042EBDE
                                                                                                                                                    • strncat.MSVCRT ref: 0042EBFD
                                                                                                                                                    • free.MSVCRT ref: 0042EC10
                                                                                                                                                    • malloc.MSVCRT ref: 0042EC41
                                                                                                                                                    • realloc.MSVCRT ref: 0042EC50
                                                                                                                                                    • strcpy.MSVCRT(00000000,00000000), ref: 0042EC78
                                                                                                                                                    • free.MSVCRT ref: 0042EC80
                                                                                                                                                    • strchr.MSVCRT ref: 0042EC97
                                                                                                                                                      • Part of subcall function 00424B8F: strcpy.MSVCRT(00000000,0042ECCF,00000000,/usr/X11R6/lib/X11,?,0042ECCF,00000000), ref: 00424BB6
                                                                                                                                                    • free.MSVCRT ref: 0042ECDB
                                                                                                                                                    • strncmp.MSVCRT ref: 0042ED11
                                                                                                                                                    • malloc.MSVCRT ref: 0042ED30
                                                                                                                                                    • strcpy.MSVCRT(00000000,?), ref: 0042ED3F
                                                                                                                                                    • strcat.MSVCRT(00000000,\rgb.txt), ref: 0042ED4C
                                                                                                                                                    • free.MSVCRT ref: 0042ED65
                                                                                                                                                    • getenv.MSVCRT ref: 0042ED85
                                                                                                                                                    • _putenv.MSVCRT ref: 0042EDD4
                                                                                                                                                    • getenv.MSVCRT ref: 0042EDE0
                                                                                                                                                    • _putenv.MSVCRT ref: 0042EE11
                                                                                                                                                    • getenv.MSVCRT ref: 0042EE1C
                                                                                                                                                    • _putenv.MSVCRT ref: 0042EE4D
                                                                                                                                                    • getenv.MSVCRT ref: 0042EE58
                                                                                                                                                    • _putenv.MSVCRT ref: 0042EE89
                                                                                                                                                    • getenv.MSVCRT ref: 0042EE94
                                                                                                                                                    • _putenv.MSVCRT ref: 0042EEC5
                                                                                                                                                    • getenv.MSVCRT ref: 0042EED0
                                                                                                                                                    • LoadLibraryA.KERNEL32(shfolder.dll), ref: 0042EEF4
                                                                                                                                                    • LoadLibraryA.KERNEL32(shell32.dll,shfolder.dll), ref: 0042EF04
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,SHGetFolderPathA), ref: 0042EF15
                                                                                                                                                    • _putenv.MSVCRT ref: 0042EF42
                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,00000000,SHGetFolderPathA,shfolder.dll), ref: 0042EF5D
                                                                                                                                                    • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\Xming.0.log), ref: 0042EF75
                                                                                                                                                    • GetLongPathNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\Xming.0.log,C:\Users\user\AppData\Local\Temp\Xming.0.log,00000104), ref: 0042EFC8
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc$_putenvgetenv$free$strchrstrcpy$Library$LoadModuleNamePathreallocstrncmpstrncpy$AddressCurrentFileFreeHandleLongProcTempThread_statfclosefgetsfopensprintfstrcatstrncat
                                                                                                                                                    • String ID: %s\font-dirs$%s\xkb$/usr/X11R6/lib/X11$C:\Program Files (x86)\Xming\xkb$C:\Users\user\AppData\Local\Temp\Xming.0.log$Can not determine HOME directory$FontPath set to "%s"$HOME$HOME=$Logfile set to "%s"$OsVendorInit - Creating bogus screen 0$RgbPath set to "%s"$SHGetFolderPathA$Warning: Environment Variable XKEYSYMDB has been defined elsewhere and so has been overridden to avoid keyboard errors.$XERRORDB=%s\XErrorDB$XHOSTPREFIX$XHOSTPREFIX=%s\X$XKEYSYMDB$XKEYSYMDB=%s\XKeysymDB$XLOCALEDIR$XLOCALEDIR=%s\locale$XSECURITYPOLICY$XSECURITYPOLICY=%s\SecurityPolicy$Xming.%s.log$\rgb.txt$p3C$shell32.dll$shfolder.dll
                                                                                                                                                    • API String ID: 286465600-3439558041
                                                                                                                                                    • Opcode ID: 8016c189efb4cbe26f3184408d9bbf5c3faa3c14183d6b4e0a71ce26bc31d4fa
                                                                                                                                                    • Instruction ID: b40bde121b3b91820bce62c9afba9a7ba3847b09293def41bb091b50c41b5c66
                                                                                                                                                    • Opcode Fuzzy Hash: 8016c189efb4cbe26f3184408d9bbf5c3faa3c14183d6b4e0a71ce26bc31d4fa
                                                                                                                                                    • Instruction Fuzzy Hash: D3221B71B002259EEF20AB25EC46B6A7FE5FF40314F4480AAE54CA6282DFB95984DF54

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1278 4443f1-444475 call 431a23 * 2 1283 4444d4 1278->1283 1284 444477-44447b 1278->1284 1286 4444de-444592 GetSystemMetrics * 2 LoadImageA GetStockObject GetSystemMetrics * 2 LoadImageA RegisterClassExA SystemParametersInfoA 1283->1286 1284->1283 1285 44447d-444481 1284->1285 1285->1283 1287 444483-444487 1285->1287 1288 444683-4446c6 call 431a23 SHAppBarMessage 1286->1288 1289 444598-444639 call 431a23 GetSystemMetrics * 2 call 431a23 GetSystemMetrics * 2 call 431a23 GetSystemMetrics * 2 call 431a23 1286->1289 1287->1283 1290 444489-44449c GetStartupInfoA 1287->1290 1299 4446d3-4446e7 SHAppBarMessage 1288->1299 1300 4446c8-4446d2 call 431a23 1288->1300 1326 44463e-444645 1289->1326 1327 44463b 1289->1327 1293 44449e-4444a6 1290->1293 1294 4444af-4444c6 1290->1294 1293->1294 1297 4444a8 1293->1297 1294->1286 1298 4444c8-4444d2 1294->1298 1297->1294 1298->1286 1304 4446f7-44470b SHAppBarMessage 1299->1304 1305 4446e9-4446f4 call 431a23 1299->1305 1300->1299 1307 44470d-444718 call 431a23 1304->1307 1308 44471b-44472f SHAppBarMessage 1304->1308 1305->1304 1307->1308 1313 444731-44473c call 431a23 1308->1313 1314 44473f-444753 SHAppBarMessage 1308->1314 1313->1314 1319 444755-444760 call 431a23 1314->1319 1320 444763-444786 call 431a23 1314->1320 1319->1320 1329 444790-444793 1320->1329 1330 444788-44478e 1320->1330 1331 444647-44464d 1326->1331 1332 444650-444680 call 431a23 1326->1332 1327->1326 1333 444796-4447a0 1329->1333 1330->1333 1331->1332 1332->1288 1335 4447a2-4447a6 1333->1335 1336 44481b-444825 1333->1336 1338 4447ac-4447b0 1335->1338 1339 44485f-44486c 1335->1339 1340 444827-44483b GetSystemMetrics * 2 1336->1340 1341 444841-44484b 1336->1341 1338->1341 1344 4447b6-4447ba 1338->1344 1342 44486e 1339->1342 1343 444878-444882 1339->1343 1340->1341 1341->1339 1345 44484d-444851 1341->1345 1342->1343 1347 444884-444888 1343->1347 1348 4448b2-4448bf 1343->1348 1344->1341 1349 4447c0-4447c4 1344->1349 1345->1339 1346 444853-444857 1345->1346 1346->1339 1350 444859-44485d 1346->1350 1347->1348 1351 44488a-444896 1347->1351 1353 4448d7-4448f6 call 42dae4 1348->1353 1354 4448c1-4448d5 call 42dae4 1348->1354 1349->1341 1352 4447c6-4447cd 1349->1352 1350->1339 1350->1343 1355 44489e-4448aa 1351->1355 1356 444898 1351->1356 1357 4447cf-4447e7 GetSystemMetrics 1352->1357 1358 4447e9-4447fb GetSystemMetrics 1352->1358 1365 4448f9-44493c GetModuleHandleA CreateWindowExA 1353->1365 1354->1365 1355->1348 1362 4448ac 1355->1362 1356->1355 1363 444801-444819 GetSystemMetrics * 2 1357->1363 1358->1363 1362->1348 1363->1341 1366 44493e-444943 1365->1366 1367 444948-44494f 1365->1367 1368 444a61-444a68 call 426a68 1366->1368 1369 444951-44496a call 426a68 ShowWindow 1367->1369 1370 44496b-44497e GetClientRect 1367->1370 1379 444a79-444a80 1368->1379 1369->1370 1372 444980-444985 1370->1372 1373 44498a-4449be call 431a23 1370->1373 1372->1368 1380 4449c6-4449db 1373->1380 1381 4449c0-4449c4 1373->1381 1382 4449de-4449e8 1380->1382 1381->1380 1381->1382 1383 4449f0-444a0a 1382->1383 1384 4449ea-4449ee 1382->1384 1386 444a16-444a2a ShowWindow UpdateWindow 1383->1386 1384->1383 1385 444a0c-444a14 1384->1385 1385->1386 1387 444a33-444a3d 1386->1387 1388 444a2c-444a31 1386->1388 1389 444a3f-444a43 1387->1389 1390 444a6a-444a74 call 431a23 1387->1390 1388->1368 1389->1390 1391 444a45-444a49 1389->1391 1390->1379 1391->1390 1393 444a4b-444a5a BringWindowToTop 1391->1393 1393->1390 1395 444a5c 1393->1395 1395->1368
                                                                                                                                                    APIs
                                                                                                                                                    • GetStartupInfoA.KERNEL32(?), ref: 00444490
                                                                                                                                                    • GetSystemMetrics.USER32(0000000C), ref: 0044450D
                                                                                                                                                    • GetSystemMetrics.USER32(0000000B), ref: 00444515
                                                                                                                                                    • LoadImageA.USER32(00000065,00000001,00000000,0000000B,00000000,0000000C), ref: 00444525
                                                                                                                                                    • GetStockObject.GDI32(00000000), ref: 00444536
                                                                                                                                                    • GetSystemMetrics.USER32(00000032), ref: 00444550
                                                                                                                                                    • GetSystemMetrics.USER32(00000031), ref: 00444558
                                                                                                                                                    • LoadImageA.USER32(00000065,00000001,00000000,00000031,00000000,00000032), ref: 00444568
                                                                                                                                                    • RegisterClassExA.USER32(00000030), ref: 00444574
                                                                                                                                                    • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00444583
                                                                                                                                                    • GetSystemMetrics.USER32(0000004E), ref: 004445B3
                                                                                                                                                    • GetSystemMetrics.USER32(0000004F), ref: 004445C0
                                                                                                                                                    • GetSystemMetrics.USER32(0000004C), ref: 004445E1
                                                                                                                                                    • GetSystemMetrics.USER32(0000004D), ref: 004445EA
                                                                                                                                                    • GetSystemMetrics.USER32(00000000), ref: 00444606
                                                                                                                                                    • GetSystemMetrics.USER32(00000001), ref: 0044460F
                                                                                                                                                    • SHAppBarMessage.SHELL32(00000004,?), ref: 004446BF
                                                                                                                                                    • SHAppBarMessage.SHELL32(00000007,?), ref: 004446E0
                                                                                                                                                    • SHAppBarMessage.SHELL32(00000007,?), ref: 00444704
                                                                                                                                                    • SHAppBarMessage.SHELL32(00000007,?), ref: 00444728
                                                                                                                                                    • SHAppBarMessage.SHELL32(00000007,?), ref: 0044474C
                                                                                                                                                    • GetSystemMetrics.USER32(00000020), ref: 004447D1
                                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 004447EB
                                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 00444801
                                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 0044480B
                                                                                                                                                    • GetSystemMetrics.USER32(0000004E), ref: 00444829
                                                                                                                                                    • GetSystemMetrics.USER32(0000004F), ref: 00444836
                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,00000007,?,00000007,?,00000000,0000000B,00000000,0000000C), ref: 00444901
                                                                                                                                                    • CreateWindowExA.USER32(00000000,cygwin/x,?,800A0000,?,?,?,?,00000000,00000000,00000000,00000000), ref: 0044492D
                                                                                                                                                    • ShowWindow.USER32(?,00000005,winCreateBoundingWindowWindowed - Setting normal windowstyle,00000000,cygwin/x,?,800A0000,?,?,?,?,00000000,00000000,00000000,00000000,?), ref: 00444965
                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00444977
                                                                                                                                                    • ShowWindow.USER32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,00000007), ref: 00444A16
                                                                                                                                                    • UpdateWindow.USER32(?), ref: 00444A23
                                                                                                                                                    • BringWindowToTop.USER32(?), ref: 00444A53
                                                                                                                                                    Strings
                                                                                                                                                    • winCreateBoundingWindowWindowed - WindowClient w %ld h %ld r %ld l %ld b %ld t %ld, xrefs: 004449A4
                                                                                                                                                    • winAdjustForAutoHide - Found LEFT auto-hide taskbar, xrefs: 0044470D
                                                                                                                                                    • winAdjustForAutoHide - Adjusted WorkArea: %d %d %d %d, xrefs: 0044476F
                                                                                                                                                    • winCreateBoundingWindowWindowed - Current w: %d h: %d, xrefs: 00444464
                                                                                                                                                    • winGetWorkArea - Adjusted WorkArea for multiple monitors: %d %d %d %d, xrefs: 00444673
                                                                                                                                                    • winAdjustForAutoHide - Original WorkArea: %d %d %d %d, xrefs: 0044469B
                                                                                                                                                    • winAdjustForAutoHide - Taskbar is auto hide, xrefs: 004446C8
                                                                                                                                                    • winGetWorkArea - Primary screen is %d x %d, xrefs: 00444618
                                                                                                                                                    • winAdjustForAutoHide - Found BOTTOM auto-hide taskbar, xrefs: 00444731
                                                                                                                                                    • winCreateBoundingWindowWindowed - CreateWindowEx () failed, xrefs: 0044493E
                                                                                                                                                    • winCreateBoundingWindowWindowed - User w: %d h: %d, xrefs: 0044444E
                                                                                                                                                    • Xming - %s, xrefs: 004448C2
                                                                                                                                                    • winAdjustForAutoHide - Found RIGHT auto-hide taskbar, xrefs: 00444755
                                                                                                                                                    • <Z, xrefs: 00444549
                                                                                                                                                    • Xming :%s.%d, xrefs: 004448E6
                                                                                                                                                    • winGetWorkArea - Virtual screen origin is %d, %d, xrefs: 004445F1
                                                                                                                                                    • winCreateBoundingWindowWindowed - GetClientRect () failed, xrefs: 00444980
                                                                                                                                                    • winAdjustForAutoHide - Found TOP auto-hide taskbar, xrefs: 004446E9
                                                                                                                                                    • $, xrefs: 004446B5
                                                                                                                                                    • winCreateBoundingWindowWindowed - Setting normal windowstyle, xrefs: 00444951
                                                                                                                                                    • winCreateBoundingWindowWindowed - Returning, xrefs: 00444A6A
                                                                                                                                                    • winGetWorkArea - Original WorkArea: %d %d %d %d, xrefs: 004445A4
                                                                                                                                                    • winGetWorkArea - Virtual screen is %d x %d, xrefs: 004445D2
                                                                                                                                                    • winCreateBoundingWindowWindowed - UpdateWindow () failed, xrefs: 00444A2C
                                                                                                                                                    • winCreateBoundingWindowWindowed - BringWindowToTop () failed, xrefs: 00444A5C
                                                                                                                                                    • cygwin/x, xrefs: 00444926
                                                                                                                                                    • 0, xrefs: 004444E7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: System$Metrics$MessageWindow$ImageInfoLoadShow$BringClassClientCreateHandleModuleObjectParametersRectRegisterStartupStockUpdate
                                                                                                                                                    • String ID: $$0$Xming - %s$Xming :%s.%d$cygwin/x$winAdjustForAutoHide - Adjusted WorkArea: %d %d %d %d$winAdjustForAutoHide - Found BOTTOM auto-hide taskbar$winAdjustForAutoHide - Found LEFT auto-hide taskbar$winAdjustForAutoHide - Found RIGHT auto-hide taskbar$winAdjustForAutoHide - Found TOP auto-hide taskbar$winAdjustForAutoHide - Original WorkArea: %d %d %d %d$winAdjustForAutoHide - Taskbar is auto hide$winCreateBoundingWindowWindowed - Returning$winCreateBoundingWindowWindowed - BringWindowToTop () failed$winCreateBoundingWindowWindowed - CreateWindowEx () failed$winCreateBoundingWindowWindowed - Current w: %d h: %d$winCreateBoundingWindowWindowed - GetClientRect () failed$winCreateBoundingWindowWindowed - Setting normal windowstyle$winCreateBoundingWindowWindowed - UpdateWindow () failed$winCreateBoundingWindowWindowed - User w: %d h: %d$winCreateBoundingWindowWindowed - WindowClient w %ld h %ld r %ld l %ld b %ld t %ld$winGetWorkArea - Adjusted WorkArea for multiple monitors: %d %d %d %d$winGetWorkArea - Original WorkArea: %d %d %d %d$winGetWorkArea - Primary screen is %d x %d$winGetWorkArea - Virtual screen is %d x %d$winGetWorkArea - Virtual screen origin is %d, %d$<Z
                                                                                                                                                    • API String ID: 4005750087-3318676579
                                                                                                                                                    • Opcode ID: 9915fed1aacb70634389d431dca680335a63adb5d2c828556f1785af52c0f13a
                                                                                                                                                    • Instruction ID: 7080c7b1e040af62fb122fa7fcb69e0e8572c07cb7b3a3e5b06ebce1a56b7d44
                                                                                                                                                    • Opcode Fuzzy Hash: 9915fed1aacb70634389d431dca680335a63adb5d2c828556f1785af52c0f13a
                                                                                                                                                    • Instruction Fuzzy Hash: 7E128170E40259AFEB10EF94CC49BDEBBB5BF45304F004096F5087A291C7799A85DF95

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1396 540c0c-540c20 1397 540c50-540c57 1396->1397 1398 540c22-540c29 1396->1398 1400 540c59-540c76 getenv 1397->1400 1401 540c7b-540c7f 1397->1401 1398->1397 1399 540c2b-540c2f 1398->1399 1404 540c31-540c37 1399->1404 1405 540c39-540c3d 1399->1405 1400->1401 1402 540c81-540c84 1401->1402 1403 540c8a-540c8e 1401->1403 1402->1403 1406 540c90-540c93 1403->1406 1407 540c99-540ca3 1403->1407 1404->1405 1408 540c43-540c4b 1405->1408 1409 5411d9 1405->1409 1406->1407 1410 540ed3-540edc 1407->1410 1411 540ca9-540cba calloc 1407->1411 1408->1409 1412 5411de-5411e5 1409->1412 1413 540ee7 1410->1413 1414 540ede-540ee5 1410->1414 1411->1412 1415 540cc0-540ce3 getenv 1411->1415 1416 540eec-540efe 1413->1416 1414->1413 1414->1416 1417 540eb4-540eb8 1415->1417 1418 540ce9-540cf8 getenv 1415->1418 1419 540f00-540f04 1416->1419 1420 540f08-540f0a 1416->1420 1417->1410 1423 540eba-540ebe 1417->1423 1421 540d26-540d35 getenv 1418->1421 1422 540cfa-540d09 strcmp 1418->1422 1419->1420 1424 540f06 1419->1424 1425 540f24-540f2c 1420->1425 1426 540f0c-540f13 1420->1426 1429 540d37-540d46 strcmp 1421->1429 1430 540d63-540d72 getenv 1421->1430 1427 540d1c-540d20 1422->1427 1428 540d0b-540d1a strcmp 1422->1428 1423->1410 1431 540ec0-540ed0 call 53482e 1423->1431 1424->1420 1436 540f32-540f41 1425->1436 1437 540f2e-540f31 1425->1437 1426->1425 1434 540f15-540f22 getenv 1426->1434 1427->1421 1428->1427 1435 540d22 1428->1435 1438 540d48-540d57 strcmp 1429->1438 1439 540d59-540d5d 1429->1439 1432 540d74-540d83 strcmp 1430->1432 1433 540da0-540daf getenv 1430->1433 1431->1410 1442 540d85-540d94 strcmp 1432->1442 1443 540d96-540d9a 1432->1443 1444 540db1-540dc0 strcmp 1433->1444 1445 540ddd-540dec getenv 1433->1445 1434->1425 1446 540f65-540f7c call 5448f0 1434->1446 1435->1421 1448 540f43-540f47 1436->1448 1449 540f48-540f4f 1436->1449 1437->1436 1438->1439 1447 540d5f 1438->1447 1439->1430 1442->1443 1450 540d9c 1442->1450 1443->1433 1454 540dc2-540dd1 strcmp 1444->1454 1455 540dd3-540dd7 1444->1455 1456 540dee-540dfd strcmp 1445->1456 1457 540e1a-540e29 getenv 1445->1457 1469 540fc3-540fc8 1446->1469 1470 540f7e-540f80 1446->1470 1447->1430 1448->1449 1451 540f55-540f63 1449->1451 1452 54115d-54115f 1449->1452 1450->1433 1462 540fb7-540fbe fputs 1451->1462 1452->1412 1454->1455 1464 540dd9 1454->1464 1455->1445 1465 540e10-540e14 1456->1465 1466 540dff-540e0e strcmp 1456->1466 1459 540e71-540e80 getenv 1457->1459 1460 540e2b-540e3a strcmp 1457->1460 1459->1417 1471 540e82-540e91 strcmp 1459->1471 1467 540e3c-540e4b strcmp 1460->1467 1468 540e4d-540e54 1460->1468 1462->1452 1464->1445 1465->1457 1466->1465 1472 540e16 1466->1472 1467->1468 1473 540e56-540e60 1467->1473 1468->1459 1474 540fce-540fd7 1469->1474 1475 540fca-540fcd 1469->1475 1476 540f86-540f95 1470->1476 1477 540f82-540f85 1470->1477 1478 540ea4-540eab 1471->1478 1479 540e93-540ea2 strcmp 1471->1479 1472->1457 1473->1459 1480 540e62-540e6e call 53482e 1473->1480 1481 540fe0-541017 call 5397cc 1474->1481 1482 540fd9-540fdf call 539abb 1474->1482 1475->1474 1484 540f97-540f9b 1476->1484 1485 540f9c-540fa3 1476->1485 1477->1476 1478->1417 1479->1478 1483 540ead 1479->1483 1480->1459 1494 54101c-541021 1481->1494 1482->1481 1483->1417 1484->1485 1485->1452 1486 540fa9-540fb2 1485->1486 1486->1462 1496 541023-541027 1494->1496 1497 54102d-541034 1494->1497 1496->1497 1498 541161-541169 1496->1498 1499 541036-541057 fprintf 1497->1499 1500 54105a-541061 1497->1500 1503 541170-541182 1498->1503 1504 54116b-54116f 1498->1504 1499->1500 1501 541067-54106e 1500->1501 1502 54111e-54112d 1500->1502 1509 541085-54108e 1501->1509 1510 541070-541084 fputs 1501->1510 1505 541134-541139 1502->1505 1506 54112f-541133 1502->1506 1507 541184-541187 1503->1507 1508 541189-54118d 1503->1508 1504->1503 1513 54113f-541143 1505->1513 1514 54113b-54113e 1505->1514 1506->1505 1507->1508 1511 541194-54119b 1508->1511 1512 54118f-541192 1508->1512 1515 541097-5410d8 call 5397cc 1509->1515 1516 541090-541096 call 539abb 1509->1516 1510->1509 1519 5411bd-5411d3 call 544c9d 1511->1519 1520 54119d-5411ba fprintf 1511->1520 1512->1511 1522 541145-54114c 1513->1522 1523 54114e-541152 1513->1523 1514->1513 1531 541100-541107 1515->1531 1532 5410da-5410de 1515->1532 1516->1515 1519->1409 1533 5411d5-5411d8 1519->1533 1520->1519 1522->1523 1523->1452 1529 541154-54115b 1523->1529 1529->1452 1531->1502 1535 541109-54111d fputs 1531->1535 1532->1531 1534 5410e0-5410e7 1532->1534 1533->1409 1534->1498 1536 5410e9-5410fe fputs 1534->1536 1535->1502 1536->1498
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strcmp$getenv$fputs$callocfprintf$freemalloc
                                                                                                                                                    • String ID: Compose$Trying to fall back to version 0.65...$XKB_DEBUG$XKB_DISABLE$XKEYBOARD$XKEYBOARD (version %d.%02d/%d.%02d) OK!$XKEYBOARD extension disabled or missing$XKEYBOARD extension not present$XKEYBOARD version mismatch (want %d.%02d, got %d.%02d)$_XKB_COMP_FAIL_BEEP$_XKB_COMP_LED$_XKB_CONSUME_LOOKUP_MODS$_XKB_CONSUME_SHIFT_AND_LOCK$_XKB_CONTROL_FALLBACK$_XKB_IGNORE_NEW_KEYBOARDS$_XKB_LATIN1_LOOKUP$_XKB_OPTIONS_ENABLE$failed$off$succeeded
                                                                                                                                                    • API String ID: 738519595-1851473252
                                                                                                                                                    • Opcode ID: aff446fa6f51ad4350784f32e3e31bf40230af2a852b81f64a2c5e9eccdab71c
                                                                                                                                                    • Instruction ID: a2ddd7868564449f68776879ae4c4a9fd7ecfb6a685bcc3bdc17102b81e81f85
                                                                                                                                                    • Opcode Fuzzy Hash: aff446fa6f51ad4350784f32e3e31bf40230af2a852b81f64a2c5e9eccdab71c
                                                                                                                                                    • Instruction Fuzzy Hash: 2B021271600702AFE7209B74EC49BEA7FE8BF40718F24A429E919DA2D1D774E850C724

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1538 535464-5354b0 1539 5354b2-5354b7 1538->1539 1540 5354b9-5354d2 getenv 1538->1540 1539->1540 1541 5354d8-5354df 1539->1541 1540->1541 1542 536188-536195 1540->1542 1543 5354e1-5354e8 call 5361a0 1541->1543 1544 5354e9-5354f0 1541->1544 1543->1544 1546 5354f2-5354f9 call 536200 1544->1546 1547 5354fa-535516 calloc 1544->1547 1546->1547 1547->1542 1549 53551c-53555e call 53b195 1547->1549 1554 5358c2-5358c8 free 1549->1554 1555 535564-53560c call 54273c 1549->1555 1557 5360f6-536100 1554->1557 1559 535616-53563c 1555->1559 1557->1542 1559->1559 1560 53563e 1559->1560 1561 535648-53566e 1560->1561 1561->1561 1562 535670-5357db 1561->1562 1563 5357e9-5357f2 call 537d30 1562->1563 1564 5357dd-5357e3 1562->1564 1568 5360ed 1563->1568 1569 5357f8-53580a getenv 1563->1569 1564->1563 1564->1568 1572 5360ef-5360f1 call 535436 1568->1572 1570 53582b-53583d calloc 1569->1570 1571 53580c-535824 strtol 1569->1571 1570->1568 1575 535843-53586d calloc 1570->1575 1571->1570 1574 535826 1571->1574 1572->1557 1574->1570 1575->1568 1576 535873-5358b5 call 53af3d 1575->1576 1579 5358b7-5358bd call 53af23 1576->1579 1580 5358cd-5358d5 1576->1580 1579->1554 1582 5358d7-5358dd free 1580->1582 1583 5358de-5358e6 1580->1583 1582->1583 1584 5358e8-5358ee free 1583->1584 1585 5358ef-5358f7 1583->1585 1584->1585 1586 5358f9-5358fc 1585->1586 1587 5358fd-5358ff 1585->1587 1586->1587 1588 535901-535905 call 53924c 1587->1588 1589 53590d-535916 1587->1589 1594 53590a 1588->1594 1592 535931-53593c 1589->1592 1593 535918-53592f fprintf 1589->1593 1595 53593e-535957 fprintf 1592->1595 1596 53595c-53597b malloc 1592->1596 1593->1579 1594->1589 1595->1579 1596->1579 1597 535981-53599d call 53924c 1596->1597 1600 535a0f-535a16 1597->1600 1601 53599f-5359cd fprintf 1597->1601 1604 535a18-535a1e 1600->1604 1605 535a3c-535ac5 1600->1605 1602 5359e1-535a0d fwrite * 2 1601->1602 1603 5359cf-5359df fputs 1601->1603 1606 535a31-535a37 1602->1606 1603->1606 1607 535a23-535a2c fprintf 1604->1607 1608 535ad7-535ad9 1605->1608 1609 535ac7-535ad2 1605->1609 1606->1572 1607->1606 1610 535ae7-535b06 1608->1610 1611 535adb 1608->1611 1609->1607 1610->1572 1612 535b0c-535b1c malloc 1610->1612 1613 535add-535ae2 1611->1613 1612->1606 1614 535b22-535b49 1612->1614 1613->1613 1615 535ae4 1613->1615 1614->1604 1616 535b4f-535b88 strncpy malloc 1614->1616 1615->1610 1616->1606 1617 535b8e-535ba6 1616->1617 1617->1604 1618 535bac-535bbc 1617->1618 1619 535bf6-535c0c malloc 1618->1619 1620 535bbe-535bc0 1618->1620 1619->1606 1622 535c12-535c1c 1619->1622 1621 535bc2-535bf4 1620->1621 1621->1619 1621->1621 1623 535c1e-535c24 1622->1623 1624 535e61-535e6d 1623->1624 1625 535c2a-535c4a 1623->1625 1627 535e6f-535e89 fprintf 1624->1627 1628 535e8e-535ea6 free 1624->1628 1625->1604 1626 535c50-535cd7 malloc 1625->1626 1626->1606 1630 535cdd-535cec 1626->1630 1627->1606 1628->1568 1629 535eac-535eb4 1628->1629 1631 535eb6-535eba 1629->1631 1632 535ebb-535ecd 1629->1632 1633 535cf2 1630->1633 1634 535e3f-535e5c call 53a6f1 1630->1634 1631->1632 1635 535f19-535f30 call 541931 1632->1635 1636 535ecf 1632->1636 1638 535cfc-535d1e 1633->1638 1634->1623 1651 535f32-535f35 1635->1651 1652 535f36-535f3f 1635->1652 1640 535ed1-535efc call 541dc1 1636->1640 1638->1604 1643 535d24-535d35 1638->1643 1640->1568 1657 535f02-535f17 1640->1657 1644 535e16-535e1c 1643->1644 1645 535d3b-535d50 malloc 1643->1645 1650 535e23-535e39 1644->1650 1645->1606 1648 535d56-535d5b 1645->1648 1655 535dd7-535de0 1648->1655 1656 535d5d 1648->1656 1650->1634 1650->1638 1651->1652 1653 535f41-535f47 call 539abb 1652->1653 1654 535f48-535fb1 1652->1654 1653->1654 1660 535fb3-535fcc 1654->1660 1661 535fce-535fdb call 539b61 1654->1661 1655->1650 1662 535de2-535def getenv 1655->1662 1659 535d67-535d89 1656->1659 1657->1635 1657->1640 1659->1604 1665 535d8f-535dd5 1659->1665 1666 535fde-535fe7 1660->1666 1661->1666 1662->1650 1668 535df1-535e14 free 1662->1668 1665->1655 1665->1659 1670 535ff0-536048 call 5397cc 1666->1670 1671 535fe9-535fef call 539abb 1666->1671 1668->1650 1676 5360d1-5360dd 1670->1676 1677 53604e-536055 1670->1677 1671->1670 1680 536105-53610d call 540708 1676->1680 1681 5360df-5360eb 1676->1681 1678 536057-53605e 1677->1678 1679 5360ab-5360b2 1677->1679 1678->1679 1682 536060-536069 1678->1682 1679->1676 1684 5360b4-5360d0 call 53931c 1679->1684 1685 53610e-536112 1680->1685 1681->1685 1682->1679 1686 53606b-536073 1682->1686 1684->1676 1688 536114-53611d 1685->1688 1689 536169-536171 1685->1689 1686->1679 1691 536075-536087 malloc 1686->1691 1692 536126-536151 call 5397cc 1688->1692 1693 53611f-536125 call 539abb 1688->1693 1695 536173-536177 1689->1695 1696 536178-53617d call 540c0c 1689->1696 1691->1679 1698 536089-5360a9 call 539155 1691->1698 1705 536156-53615b 1692->1705 1693->1692 1695->1696 1702 536182 1696->1702 1698->1676 1702->1542 1705->1689 1707 53615d-536163 1705->1707 1707->1689
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • BIG-REQUESTS, xrefs: 00535FD0
                                                                                                                                                    • Xlib: Did not parse entire setup message: parsed: %ld, message: %ld, xrefs: 00535E7E
                                                                                                                                                    • Xlib: connection to "%s" invalid setup, xrefs: 00535ACD
                                                                                                                                                    • , xrefs: 00535A0F
                                                                                                                                                    • Xlib: Broken initial reply: length of reason > length of packet, xrefs: 005359D3
                                                                                                                                                    • Xlib: Broken initial reply: Too short (%ld), xrefs: 00535A1E
                                                                                                                                                    • XLIBBUFFERSIZE, xrefs: 005357F8
                                                                                                                                                    • (, xrefs: 00535C31
                                                                                                                                                    • l, xrefs: 00535880
                                                                                                                                                    • ESTS, xrefs: 00535FC1
                                                                                                                                                    • #, xrefs: 0053563E
                                                                                                                                                    • Xlib: client uses different protocol version (%d) than server (%d)!, xrefs: 00535949
                                                                                                                                                    • REQU, xrefs: 00535FBA
                                                                                                                                                    • Xlib: connection to "%s" refused by serverXlib: , xrefs: 005359AD
                                                                                                                                                    • XLIB_SKIP_ARGB_VISUALS, xrefs: 00535DE2
                                                                                                                                                    • Xlib: unexpected connection setup reply from server, type %d., xrefs: 00535921
                                                                                                                                                    • , xrefs: 00535DA6
                                                                                                                                                    • DISPLAY, xrefs: 005354B9
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc$fprintffree$callocgetenv$ErrorLastfwrite$fputsstrncpystrtol
                                                                                                                                                    • String ID: $ $#$($BIG-REQUESTS$DISPLAY$ESTS$REQU$XLIBBUFFERSIZE$XLIB_SKIP_ARGB_VISUALS$Xlib: Broken initial reply: Too short (%ld)$Xlib: Broken initial reply: length of reason > length of packet$Xlib: Did not parse entire setup message: parsed: %ld, message: %ld$Xlib: client uses different protocol version (%d) than server (%d)!$Xlib: connection to "%s" invalid setup$Xlib: connection to "%s" refused by serverXlib: $Xlib: unexpected connection setup reply from server, type %d.$l
                                                                                                                                                    • API String ID: 253740926-3762839477
                                                                                                                                                    • Opcode ID: 60fd73830643728af963a89e365d222fef10a8412c2ff9a42bbc6d6107a554ea
                                                                                                                                                    • Instruction ID: c16b340997dc5eae448f0857444bfd3e8570d4e32ae3c4a7e35061f2d88f2cff
                                                                                                                                                    • Opcode Fuzzy Hash: 60fd73830643728af963a89e365d222fef10a8412c2ff9a42bbc6d6107a554ea
                                                                                                                                                    • Instruction Fuzzy Hash: EB827FB0A006169FEB24CF24C885BAAFFF4FF44304F148299E5589B281E775E995DF90

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 1708 4b5457-4b5479 call 57c7b0 1711 4b547b-4b5483 1708->1711 1712 4b548f-4b5499 1708->1712 1711->1712 1713 4b5485-4b548d 1711->1713 1714 4b54a4-4b54ab 1712->1714 1713->1712 1715 4b549b-4b549e 1713->1715 1716 4b56de-4b56e5 1714->1716 1717 4b54b1-4b54b5 1714->1717 1715->1714 1718 4b56ec-4b5706 sprintf 1716->1718 1719 4b56e7-4b56ea 1716->1719 1717->1716 1720 4b54bb-4b54bf 1717->1720 1723 4b573e-4b5792 call 4be7b0 call 4b53fe call 4b5260 strcpy strcat _mktemp 1718->1723 1719->1718 1721 4b5708-4b571b 1719->1721 1720->1716 1722 4b54c5-4b54c9 1720->1722 1725 4b572f-4b573d strcpy 1721->1725 1726 4b571d-4b572a call 426a68 1721->1726 1722->1716 1724 4b54cf-4b54d3 1722->1724 1750 4b57d4-4b57ee 1723->1750 1751 4b5794-4b57b5 1723->1751 1724->1716 1728 4b54d9-4b54dd 1724->1728 1725->1723 1739 4b5a86-4b5a88 1726->1739 1731 4b54df-4b54f1 1728->1731 1732 4b5537-4b5561 strncpy strrchr 1728->1732 1738 4b54f7-4b5508 call 4bdf05 1731->1738 1731->1739 1735 4b557c-4b558e strrchr 1732->1735 1736 4b5563-4b556f strrchr 1732->1736 1743 4b5590-4b5594 1735->1743 1744 4b5596 1735->1744 1740 4b557a 1736->1740 1741 4b5571-4b5578 1736->1741 1738->1739 1753 4b550e-4b551a 1738->1753 1745 4b5aa0-4b5aa7 1739->1745 1740->1735 1741->1735 1748 4b5597-4b55c7 call 4b73f8 call 4be7b0 call 4b53fe 1743->1748 1744->1748 1778 4b5629-4b563f 1748->1778 1779 4b55c9-4b55e5 1748->1779 1757 4b57fc-4b5807 call 4c4b1a 1750->1757 1758 4b57f0-4b57f3 1750->1758 1754 4b57c3-4b57d2 call 4c4b1a 1751->1754 1755 4b57b7-4b57ba 1751->1755 1753->1739 1759 4b5520-4b5532 1753->1759 1770 4b580a-4b5823 fopen 1754->1770 1760 4b57bc 1755->1760 1761 4b57c1 1755->1761 1757->1770 1764 4b57fa 1758->1764 1765 4b57f5 1758->1765 1759->1745 1760->1761 1761->1754 1764->1757 1765->1764 1772 4b589c-4b58a0 1770->1772 1773 4b5825-4b5848 call 4be07e fclose 1770->1773 1775 4b58a8-4b58aa 1772->1775 1776 4b58a2-4b58a5 1772->1776 1789 4b584a-4b5853 call 4b52e1 1773->1789 1790 4b588f-4b589b _unlink 1773->1790 1775->1739 1780 4b58b0 1775->1780 1776->1775 1782 4b5641 1778->1782 1783 4b5646-4b564e 1778->1783 1784 4b55ec-4b55f4 1779->1784 1785 4b55e7 1779->1785 1788 4b58b1-4b58b7 call 424b78 1780->1788 1782->1783 1791 4b5650 1783->1791 1792 4b5655-4b5663 1783->1792 1786 4b55fb-4b560a 1784->1786 1787 4b55f6 1784->1787 1785->1784 1793 4b5618-4b5627 call 4c4b1a 1786->1793 1794 4b560c-4b560f 1786->1794 1787->1786 1788->1739 1789->1790 1809 4b5855-4b5859 1789->1809 1790->1772 1791->1792 1797 4b5671-4b567c call 4c4b1a 1792->1797 1798 4b5665-4b5668 1792->1798 1810 4b567f-4b568a call 4b52e1 1793->1810 1800 4b5611 1794->1800 1801 4b5616 1794->1801 1797->1810 1805 4b566a 1798->1805 1806 4b566f 1798->1806 1800->1801 1801->1793 1805->1806 1806->1797 1811 4b587b-4b587d 1809->1811 1812 4b585b-4b5876 strncpy 1809->1812 1818 4b568c-4b5690 1810->1818 1819 4b56c5-4b56c7 1810->1819 1814 4b587f-4b5885 _unlink 1811->1814 1815 4b5886 1811->1815 1812->1811 1814->1815 1817 4b5887-4b588d call 424b78 1815->1817 1827 4b58bc-4b58c9 1817->1827 1821 4b56ac-4b56ae 1818->1821 1822 4b5692-4b56a7 strncpy 1818->1822 1823 4b56c9-4b56cf call 424b78 1819->1823 1824 4b56d0-4b56d2 1819->1824 1829 4b56b0-4b56b6 call 424b78 1821->1829 1830 4b56b7-4b56b9 1821->1830 1822->1821 1823->1824 1824->1739 1828 4b56d8-4b56d9 1824->1828 1832 4b58cf-4b58e6 call 4b53fe 1827->1832 1833 4b5a05-4b5a0d 1827->1833 1828->1788 1829->1830 1830->1827 1835 4b56bf-4b56c0 1830->1835 1844 4b599c-4b59c5 1832->1844 1845 4b58ec-4b58f5 1832->1845 1836 4b5a0f-4b5a29 strncpy 1833->1836 1837 4b5a31-4b5a33 1833->1837 1835->1817 1836->1837 1840 4b5a4a-4b5a6b call 4b9a37 1837->1840 1841 4b5a35-4b5a48 call 426e62 1837->1841 1852 4b5a8a-4b5a9e fclose _unlink 1840->1852 1853 4b5a6d-4b5a81 call 426e62 fclose _unlink 1840->1853 1841->1739 1848 4b59c7-4b59e2 sprintf 1844->1848 1849 4b59e5-4b59ee 1844->1849 1845->1844 1851 4b58fb-4b5906 1845->1851 1848->1849 1849->1833 1854 4b59f0-4b5a03 fopen 1849->1854 1855 4b591a-4b5926 _isctype 1851->1855 1856 4b5908-4b5918 1851->1856 1852->1745 1853->1739 1854->1833 1857 4b5927-4b5929 1855->1857 1856->1857 1859 4b592b-4b5932 1857->1859 1860 4b5934-4b5979 1857->1860 1859->1844 1859->1860 1860->1849 1862 4b597b-4b599a sprintf 1860->1862 1862->1849
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _unlinkstrncpy$fclosesprintfstrrchr$fopenstrcpy$_isctype_mktempstrcat
                                                                                                                                                    • String ID: "%s\xkbcomp" -w %d "-R%s" -xkm "%s" -em1 %s -emp %s -eml %s "%s%s.xkm"$"%s\xkbcomp" -w %d "-R%s" -xkm %s%s -em1 %s -emp %s -eml %s keymap/%s "%s%s.xkm"$"> "$"Errors from xkbcomp are not fatal to the X server"$"The XKEYBOARD keymap compiler (xkbcomp) reports:"$%s%s.xkm$%s/%s%s.xkm$-m $:$C:\Program Files (x86)\Xming$C:\Program Files (x86)\Xming\xkb$Couldn't open compiled keymap file %s$Error loading keymap %s$PA:v$\xkb_XXXXXX$name of keymap (%s) exceeds max length$rules$server-%s$xkbcomp -w %d -xkm "%s" -em1 %s -emp %s -eml %s "%s%s.xkm"$xkbcomp -w %d -xkm %s%s -em1 %s -emp %s -eml %s keymap/%s "%s%s.xkm"
                                                                                                                                                    • API String ID: 952497842-3547241373
                                                                                                                                                    • Opcode ID: 4e57e1b86be3294dade628d1d9572198650ad6b64861f5a52a8fbc1dedf8db19
                                                                                                                                                    • Instruction ID: d6f23f7471ec40fa15d08841f584a30821332a3183c3f98ee794b5f33c096860
                                                                                                                                                    • Opcode Fuzzy Hash: 4e57e1b86be3294dade628d1d9572198650ad6b64861f5a52a8fbc1dedf8db19
                                                                                                                                                    • Instruction Fuzzy Hash: 7D023D756006199FEB219F14DC81FEFBBA9EB49304F14816AF808A7241DB78DD46CB78
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: free$malloc$sprintf$Sleep_isctypeatoimemcpystrncmp$_accessfopentime
                                                                                                                                                    • String ID: %s%s%d.%d$%s/%s:%d$PA:v$SUS$XDM-AUTHORIZATION-1$tcp
                                                                                                                                                    • API String ID: 1275017174-4061332560
                                                                                                                                                    • Opcode ID: ab1341c80335108b423dc70de69d68c2111701394e519ba1644e9d27fc5ad9ba
                                                                                                                                                    • Instruction ID: f0476aaecbbdbb6c7bc631026d74cd370323ea9f8a1c20437be1164b611403a2
                                                                                                                                                    • Opcode Fuzzy Hash: ab1341c80335108b423dc70de69d68c2111701394e519ba1644e9d27fc5ad9ba
                                                                                                                                                    • Instruction Fuzzy Hash: 4E32C171A002298BEB218F29DC85BEEBFB5BF45310F1481E5E648AB191DB749EC1DF50

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2043 441670-4416a6 call 57c7b0 call 426a68 call 445cb0 2050 4416b6-4416c8 call 536f90 2043->2050 2051 4416a8-4416aa 2043->2051 2055 4416de-4416e5 call 5365b0 2050->2055 2056 4416ca-4416dd call 426a68 pthread_exit 2050->2056 2051->2050 2052 4416ac 2051->2052 2052->2050 2061 4416e7-4416fa call 426a68 pthread_exit 2055->2061 2062 4416fb-441717 _setjmp 2055->2062 2056->2055 2061->2062 2064 441731-441734 2062->2064 2065 441719-44172f call 426a68 pthread_exit 2062->2065 2067 441736-441749 call 426a68 pthread_exit 2064->2067 2068 44174a-4417a3 call 53affb call 5361a0 call 536200 call 42dae4 call 426a68 2064->2068 2065->2068 2067->2068 2083 4417a4-4417b5 call 535464 2068->2083 2086 4417b7-4417d9 call 426a68 Sleep 2083->2086 2087 4417ef-441831 call 426a68 call 535060 2083->2087 2086->2083 2092 4417db-4417ee call 426a68 pthread_exit 2086->2092 2097 441833-44183d call 426a68 2087->2097 2098 44183e-44189a call 53482e * 2 call 53ae30 2087->2098 2092->2087 2097->2098 2107 4418b0-4418cd call 441b29 GetClipboardOwner 2098->2107 2108 44189c-4418af call 426a68 pthread_exit 2098->2108 2113 44193f-441964 call 445260 call 44521c 2107->2113 2114 4418cf-4418ef call 53adb0 2107->2114 2108->2107 2125 44196a-441976 2113->2125 2126 441a8b-441a94 2113->2126 2119 441905-441929 call 53adb0 2114->2119 2120 4418f1-441904 call 426a68 pthread_exit 2114->2120 2119->2113 2130 44192b-44193e call 426a68 pthread_exit 2119->2130 2120->2119 2131 441980-4419d0 select WSAGetLastError 2125->2131 2130->2113 2133 4419e7-4419fb __WSAFDIsSet 2131->2133 2134 4419d2-4419d7 2131->2134 2137 441a1c-441a2a call 44521c 2133->2137 2138 4419fd-441a16 call 445260 2133->2138 2134->2131 2136 4419d9-4419e5 call 426a68 2134->2136 2145 441a3a-441a49 2136->2145 2137->2131 2147 441a30 2137->2147 2138->2137 2146 44196c-441971 2138->2146 2149 441a6b-441a81 2145->2149 2150 441a4b-441a57 call 53ad40 2145->2150 2148 441a35 call 426a68 2146->2148 2147->2148 2148->2145 2149->2126 2154 441a60 2150->2154 2155 441a59-441a5e 2150->2155 2156 441a65-441a6a call 426a68 2154->2156 2155->2156 2156->2149
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00445CB0: memset.MSVCRT ref: 00445CCB
                                                                                                                                                      • Part of subcall function 00445CB0: GetVersionExA.KERNEL32(?,?), ref: 00445CDB
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - XInitThreads failed.), ref: 004416D6
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - Locale not supported by X. Exiting.), ref: 004416F3
                                                                                                                                                    • _setjmp.MSVCRT ref: 00441700
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - setjmp returned: %d exiting,00000000), ref: 00441726
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - setjmp returned for IO Error Handler.), ref: 00441742
                                                                                                                                                    • Sleep.KERNEL32(00000FA0,winClipboardProc - Could not open display, try: %d, sleeping: %d,00000001,00000004), ref: 004417CE
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - Failed opening the display, giving up,?,?,00000004), ref: 004417E7
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - Could not create an X window.), ref: 004418A8
                                                                                                                                                    • GetClipboardOwner.USER32 ref: 004418C6
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - Could not set PRIMARY owner), ref: 004418FD
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winClipboardProc - Could not set CLIPBOARD owner), ref: 00441937
                                                                                                                                                    • select.WS2_32(?,00000001,00000000,00000000,00000000), ref: 004419C2
                                                                                                                                                    • WSAGetLastError.WS2_32(?,00000001,00000000,00000000,00000000), ref: 004419C9
                                                                                                                                                    • __WSAFDIsSet.WS2_32(?,00000001), ref: 004419F4
                                                                                                                                                    Strings
                                                                                                                                                    • winClipboardProc - DISPLAY=%s, xrefs: 00441798
                                                                                                                                                    • winClipboardProc - XDestroyWindow succeeded., xrefs: 00441A60
                                                                                                                                                    • 127.0.0.1:%s.0, xrefs: 00441784
                                                                                                                                                    • winClipboardProc - Locale not supported by X. Exiting., xrefs: 004416E7
                                                                                                                                                    • winClipboardProc - setjmp returned: %d exiting, xrefs: 0044171A
                                                                                                                                                    • winClipboardProc - Could not set PRIMARY owner, xrefs: 004418F1
                                                                                                                                                    • winClipboardProc - Hello, xrefs: 00441680
                                                                                                                                                    • winClipboardProc - XInitThreads failed., xrefs: 004416CA
                                                                                                                                                    • winClipboardProc - setjmp returned for IO Error Handler., xrefs: 00441736
                                                                                                                                                    • MIT-MAGIC-COOKIE-1, xrefs: 00441760
                                                                                                                                                    • winClipboardProc - Could not open display, try: %d, sleeping: %d, xrefs: 004417BF
                                                                                                                                                    • winClipboardProc - XOpenDisplay () returned and successfully opened the display., xrefs: 004417EF
                                                                                                                                                    • winClipboardProc - winClipboardFlushWindowsMessageQueue trapped WM_QUIT message, exiting main loop., xrefs: 00441A30
                                                                                                                                                    • winClipboardProc - Failed opening the display, giving up, xrefs: 004417DB
                                                                                                                                                    • CLIPBOARD_MANAGER, xrefs: 0044184D
                                                                                                                                                    • winClipboardProc - XSelectInput generated BadWindow on RootWindow, xrefs: 00441833
                                                                                                                                                    • d, xrefs: 0044199A
                                                                                                                                                    • CLIPBOARD, xrefs: 00441840
                                                                                                                                                    • winClipboardProc - XDestroyWindow returned BadWindow., xrefs: 00441A59
                                                                                                                                                    • winClipboardProc - Could not create an X window., xrefs: 0044189C
                                                                                                                                                    • winClipboardProc - Could not set CLIPBOARD owner, xrefs: 0044192B
                                                                                                                                                    • winClipboardProc - winClipboardFlushXEvents trapped shutdown event, exiting main loop., xrefs: 0044196C
                                                                                                                                                    • winClipboardProc - Call to select () failed: %d. Bailing., xrefs: 004419DA
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: pthread_exit$ClipboardErrorLastOwnerSleepVersion_setjmpmemsetselect
                                                                                                                                                    • String ID: 127.0.0.1:%s.0$CLIPBOARD$CLIPBOARD_MANAGER$MIT-MAGIC-COOKIE-1$d$winClipboardProc - Call to select () failed: %d. Bailing.$winClipboardProc - Could not create an X window.$winClipboardProc - Could not open display, try: %d, sleeping: %d$winClipboardProc - Could not set CLIPBOARD owner$winClipboardProc - Could not set PRIMARY owner$winClipboardProc - DISPLAY=%s$winClipboardProc - Failed opening the display, giving up$winClipboardProc - Hello$winClipboardProc - Locale not supported by X. Exiting.$winClipboardProc - XDestroyWindow returned BadWindow.$winClipboardProc - XDestroyWindow succeeded.$winClipboardProc - XInitThreads failed.$winClipboardProc - XOpenDisplay () returned and successfully opened the display.$winClipboardProc - XSelectInput generated BadWindow on RootWindow$winClipboardProc - setjmp returned for IO Error Handler.$winClipboardProc - setjmp returned: %d exiting$winClipboardProc - winClipboardFlushWindowsMessageQueue trapped WM_QUIT message, exiting main loop.$winClipboardProc - winClipboardFlushXEvents trapped shutdown event, exiting main loop.
                                                                                                                                                    • API String ID: 1162023644-3969000611
                                                                                                                                                    • Opcode ID: b8ca15443af3e83f14b9f61bf9f65f6f2c7a10141c80108241196dd2b62f0fdf
                                                                                                                                                    • Instruction ID: f26fed28045c16b479d4c281b2ec9e944639f722c124f175b71f9c36d955a793
                                                                                                                                                    • Opcode Fuzzy Hash: b8ca15443af3e83f14b9f61bf9f65f6f2c7a10141c80108241196dd2b62f0fdf
                                                                                                                                                    • Instruction Fuzzy Hash: DAA16871A803167AFB20BB61AC86FDE3B79FF45708F108057F504E51A1DBB94A90CB29

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2159 434781-4347a8 call 426a68 2162 4347aa-4347bd call 426a68 pthread_exit 2159->2162 2163 4347be-4347db call 426a68 pthread_mutex_lock 2159->2163 2162->2163 2168 4347f3-434805 call 426a68 call 536f90 2163->2168 2169 4347dd-4347f0 call 426a68 pthread_exit 2163->2169 2176 434807-43481a call 426a68 pthread_exit 2168->2176 2177 43481b-434822 call 5365b0 2168->2177 2169->2168 2176->2177 2182 434824-434837 call 426a68 pthread_exit 2177->2182 2183 434838-43486f pthread_mutex_unlock call 426a68 _setjmp 2177->2183 2182->2183 2188 434871-434887 call 426a68 pthread_exit 2183->2188 2189 434889-43488c 2183->2189 2191 4348a2-4348e8 call 5361a0 call 536200 call 42dae4 call 426a68 2188->2191 2189->2191 2192 43488e-4348a1 call 426a68 pthread_exit 2189->2192 2204 4348eb-434902 call 535464 2191->2204 2192->2191 2207 434904-43492f call 426a68 Sleep 2204->2207 2208 43494a-434962 call 426a68 2204->2208 2207->2204 2215 434931-434934 2207->2215 2213 434977-4349b0 call 5361a0 call 535060 call 534fb0 2208->2213 2214 434964-434975 call 434286 2208->2214 2231 4349b5-4349c9 call 5361a0 2213->2231 2222 4349e9-4349f2 call 534f9b 2214->2222 2215->2208 2218 434936-434949 call 426a68 pthread_exit 2215->2218 2218->2208 2229 434a45-434a8b call 53482e * 3 2222->2229 2230 4349f4-434a42 call 534c92 call 53a78e 2222->2230 2248 434a8e-434a95 2229->2248 2230->2229 2240 4349cb-4349de call 426a68 pthread_exit 2231->2240 2241 4349df 2231->2241 2240->2241 2241->2222 2249 434a9b-434aa8 2248->2249 2250 434c9a-434cb8 call 5342e0 pthread_exit 2248->2250 2251 434b30-434b4f call 534420 2249->2251 2252 434aae-434ab8 call 5344d3 2249->2252 2259 434b51-434b7e call 535060 call 537942 2251->2259 2260 434bad-434bb0 2251->2260 2252->2251 2261 434aba-434acc call 434286 2252->2261 2279 434b83-434b8d 2259->2279 2264 434bb2-434bbe 2260->2264 2265 434bec-434bf3 2260->2265 2273 434af5-434afc 2261->2273 2274 434ace-434ad5 2261->2274 2264->2265 2268 434bc0-434bea 2264->2268 2269 434c33-434c3a 2265->2269 2270 434bf5-434bfb 2265->2270 2275 434c27-434c2e call 434702 2268->2275 2269->2248 2271 434c40-434c46 2269->2271 2270->2269 2276 434bfd-434c24 2270->2276 2271->2248 2278 434c4c-434c53 2271->2278 2280 434b21-434b2b Sleep 2273->2280 2282 434afe-434b10 2273->2282 2274->2280 2281 434ad7-434af3 2274->2281 2275->2248 2276->2275 2278->2248 2284 434c59-434c8d call 426a68 call 434702 2278->2284 2279->2248 2285 434b93-434ba8 call 5343a0 2279->2285 2280->2248 2286 434b1a-434b1c SendMessageA 2281->2286 2282->2286 2292 434c92-434c95 2284->2292 2285->2292 2286->2280 2292->2248
                                                                                                                                                    APIs
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowXMsgProc - pProcArg is NULL. Exiting.), ref: 004347B6
                                                                                                                                                    • pthread_mutex_lock.PTHREADGC2(?,winMultiWindowXMsgProc - Calling pthread_mutex_lock ()), ref: 004347D1
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowXMsgProc - pthread_mutex_lock () failed: %d. Exiting.,00000000), ref: 004347EA
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowXMsgProc - XInitThreads () failed. Exiting.), ref: 00434813
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowXMsgProc - Locale not supported by X. Exiting.), ref: 00434830
                                                                                                                                                    • pthread_mutex_unlock.PTHREADGC2(?), ref: 00434841
                                                                                                                                                    • _setjmp.MSVCRT ref: 00434856
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowXMsgProc - setjmp returned: %d. Exiting.,00000000), ref: 0043487E
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowXMsgProc - Caught IO Error. Exiting.), ref: 0043489A
                                                                                                                                                    • Sleep.KERNEL32(00001388,0059CF42,00000001,00000005), ref: 00434917
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowXMsgProc - Failed opening the display. Exiting.,?,?,00000005), ref: 00434942
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowXMsgProc - another window manager is running. Exiting.), ref: 004349D7
                                                                                                                                                    • SendMessageA.USER32(?,00000464,00000000,00000000), ref: 00434B1C
                                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 00434B26
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,?), ref: 00434CA9
                                                                                                                                                    Strings
                                                                                                                                                    • winMultiWindowXMsgProc - WM_CHANGE_STATE - IconicState, xrefs: 00434C59
                                                                                                                                                    • winMultiWindowXMsgProc - XOpenDisplay () returned and successfully opened the display., xrefs: 0043494A
                                                                                                                                                    • winMultiWindowXMsgProc - pthread_mutex_lock () returned., xrefs: 004347F3
                                                                                                                                                    • winInitMultiWindowXMsgProc - setjmp returned: %d. Exiting., xrefs: 00434872
                                                                                                                                                    • winMultiWindowXMsgProc - Hello, xrefs: 00434790
                                                                                                                                                    • winMultiWindowXMsgProc - Failed opening the display. Exiting., xrefs: 00434936
                                                                                                                                                    • WM_CHANGE_STATE, xrefs: 00434A7D
                                                                                                                                                    • !, xrefs: 00434C33
                                                                                                                                                    • winMultiWindowXMsgProc - Calling pthread_mutex_lock (), xrefs: 004347BE
                                                                                                                                                    • winMultiWindowXMsgProc - another window manager is running. Exiting., xrefs: 004349CB
                                                                                                                                                    • winInitMultiWindowXMsgProc - Caught IO Error. Exiting., xrefs: 0043488E
                                                                                                                                                    • winMultiWindowXMsgProc - pthread_mutex_unlock () returned., xrefs: 00434847
                                                                                                                                                    • 127.0.0.1:%s.%d, xrefs: 004348CB
                                                                                                                                                    • winMultiWindowXMsgProc - pProcArg is NULL. Exiting., xrefs: 004347AA
                                                                                                                                                    • winMultiWindowXMsgProc - XInitThreads () failed. Exiting., xrefs: 00434807
                                                                                                                                                    • (MC, xrefs: 004348B6
                                                                                                                                                    • winMultiWindowXMsgProc - Locale not supported by X. Exiting., xrefs: 00434824
                                                                                                                                                    • WM_NAME, xrefs: 00434A4D
                                                                                                                                                    • WM_HINTS, xrefs: 00434A61
                                                                                                                                                    • winMultiWindowXMsgProc - pthread_mutex_lock () failed: %d. Exiting., xrefs: 004347DE
                                                                                                                                                    • winMultiWindowXMsgProc - DISPLAY=%s, xrefs: 004348DE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: pthread_exit$Sleep$MessageSend_setjmppthread_mutex_lockpthread_mutex_unlock
                                                                                                                                                    • String ID: !$(MC$127.0.0.1:%s.%d$WM_CHANGE_STATE$WM_HINTS$WM_NAME$winInitMultiWindowXMsgProc - Caught IO Error. Exiting.$winInitMultiWindowXMsgProc - setjmp returned: %d. Exiting.$winMultiWindowXMsgProc - Calling pthread_mutex_lock ()$winMultiWindowXMsgProc - DISPLAY=%s$winMultiWindowXMsgProc - Failed opening the display. Exiting.$winMultiWindowXMsgProc - Hello$winMultiWindowXMsgProc - Locale not supported by X. Exiting.$winMultiWindowXMsgProc - WM_CHANGE_STATE - IconicState$winMultiWindowXMsgProc - XInitThreads () failed. Exiting.$winMultiWindowXMsgProc - XOpenDisplay () returned and successfully opened the display.$winMultiWindowXMsgProc - another window manager is running. Exiting.$winMultiWindowXMsgProc - pProcArg is NULL. Exiting.$winMultiWindowXMsgProc - pthread_mutex_lock () failed: %d. Exiting.$winMultiWindowXMsgProc - pthread_mutex_lock () returned.$winMultiWindowXMsgProc - pthread_mutex_unlock () returned.
                                                                                                                                                    • API String ID: 2490243094-504996183
                                                                                                                                                    • Opcode ID: 5ce119e85bb5caa2ba18c616e47f9c05739d7a8ceae026d6a1c215d41d419e5c
                                                                                                                                                    • Instruction ID: 70b02bef8ffc7b77d0ef02b41ca771f997b1055ad6ecb0ef7cc424e12f196fcb
                                                                                                                                                    • Opcode Fuzzy Hash: 5ce119e85bb5caa2ba18c616e47f9c05739d7a8ceae026d6a1c215d41d419e5c
                                                                                                                                                    • Instruction Fuzzy Hash: F2D1B731A40216DBDF10AB60DC49BDABBB5FF88344F1490AAF108A7291D775AD81CF59

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2293 525088-5250bd call 57c7b0 2296 5250c3-5250db strchr 2293->2296 2297 525684-52568d 2293->2297 2298 5250f9-525103 strcpy 2296->2298 2299 5250dd-5250f7 strncpy 2296->2299 2300 525104-52512d strcpy 2298->2300 2299->2300 2301 52512f-52513b strcat 2300->2301 2302 52513c-525159 strcat fopen 2300->2302 2301->2302 2303 52527a-525287 _errno 2302->2303 2304 52515f-52516f _stat 2302->2304 2303->2297 2307 52528d-5252b3 2303->2307 2305 525661-52566c fclose 2304->2305 2306 525175-52518d fscanf 2304->2306 2305->2297 2306->2305 2308 525193-5251ad call 523c80 2306->2308 2309 525638-525641 2307->2309 2310 5252b9-5252ed strcpy 2307->2310 2308->2305 2321 5251b3-5251c3 2308->2321 2311 525643-525645 2309->2311 2312 525650-525657 2309->2312 2310->2309 2314 5252f3-525308 2310->2314 2311->2297 2315 525647-52564e call 523dae 2311->2315 2312->2297 2319 525659-525682 call 523f69 2312->2319 2317 525317-525339 strcat fopen 2314->2317 2318 52530a-525316 strcat 2314->2318 2315->2297 2322 525350-525357 2317->2322 2323 52533b-52534b _errno 2317->2323 2318->2317 2319->2297 2326 52524a-52526b fscanf 2321->2326 2327 5251c9-5251e5 sprintf 2321->2327 2328 525359-525377 call 523c80 2322->2328 2329 52538f-5253a5 _stat 2322->2329 2323->2309 2333 525271-525278 fclose 2326->2333 2334 5251e7-5251fa 2326->2334 2327->2326 2328->2329 2346 525379-52538a fclose 2328->2346 2331 5253a7-5253b8 fclose 2329->2331 2332 5253bd-5253c9 2329->2332 2331->2309 2337 5253cc-5253e0 call 524e8c 2332->2337 2333->2307 2338 525224-52522d 2334->2338 2339 5251fc-525204 2334->2339 2351 5253e2 2337->2351 2352 5253ed-5253fe fclose 2337->2352 2344 525233-525247 call 5245a7 2338->2344 2345 52565b-52565c call 523dae 2338->2345 2342 525206 2339->2342 2343 52520e-525222 2339->2343 2342->2343 2343->2338 2343->2339 2344->2326 2345->2305 2346->2309 2353 525461-525464 2351->2353 2354 5253e4-5253e6 2351->2354 2352->2309 2355 52560b 2353->2355 2356 525403-52541e 2354->2356 2357 5253e8 2354->2357 2358 525619-525620 2355->2358 2359 52560d-525617 2355->2359 2360 5255b1-5255bb 2356->2360 2361 525424-525447 strcpy call 524e8c 2356->2361 2357->2358 2358->2337 2362 525626-525632 fclose 2358->2362 2359->2362 2360->2362 2365 525469-525478 strcmp 2361->2365 2366 525449 2361->2366 2362->2309 2365->2360 2367 52547e-5254a2 2365->2367 2368 52544b-52544d 2366->2368 2369 525458-52545b 2366->2369 2367->2358 2370 5254a8 2367->2370 2371 525453 2368->2371 2372 525598-5255af 2368->2372 2369->2353 2369->2360 2373 5254b2-5254c6 2370->2373 2371->2358 2372->2360 2374 5255bd-525609 call 418647 * 2 call 524aab 2372->2374 2375 525572-52558d 2373->2375 2376 5254cc-5254db call 527288 2373->2376 2374->2355 2375->2373 2378 525593 2375->2378 2376->2375 2383 5254e1-5254f9 2376->2383 2378->2358 2383->2375 2385 5254fb-525547 call 418647 call 52421c call 524343 2383->2385 2385->2375 2394 525549-52556c call 524aab 2385->2394 2394->2359 2394->2375
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fclose$strcat$strcpy$_errno_statfopenfscanf$sprintfstrchrstrncpy
                                                                                                                                                    • String ID: %%%ds %%%d[^]$%d$FILE_NAMES_ALIASES$U$fonts.alias$fonts.dir
                                                                                                                                                    • API String ID: 3646283605-159946537
                                                                                                                                                    • Opcode ID: e3aa1fefadcfc33e1b73de0ca0db335fd5cd9d8dc66eb141aabcc81f8802b8a5
                                                                                                                                                    • Instruction ID: a1df4e8e143fea7bfd1cea7376956958a04e7a5e534b9fabe9d1b075abaea53a
                                                                                                                                                    • Opcode Fuzzy Hash: e3aa1fefadcfc33e1b73de0ca0db335fd5cd9d8dc66eb141aabcc81f8802b8a5
                                                                                                                                                    • Instruction Fuzzy Hash: 1FE15D7590063A9ADB249A34EC49A9E7F74FF46320F5082A6F509A31C3EB309E85DF50

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2397 431240-431268 call 43c5cc 2399 431274-43127b 2397->2399 2400 43126a-43126f 2397->2400 2402 431286-4312b1 call 4362e0 * 3 2399->2402 2403 43127d-431284 2399->2403 2401 431957 call 426a68 2400->2401 2408 43195c-43195e 2401->2408 2405 4312b4-4312d5 call 431a0d call 43cb5d 2402->2405 2403->2405 2417 4312e1-43130f call 475c86 call 44a7ad 2405->2417 2418 4312d7-4312dc 2405->2418 2411 43197d-431984 2408->2411 2423 431311-431316 2417->2423 2424 43131b-431322 2417->2424 2418->2401 2423->2401 2425 431324-43132c 2424->2425 2426 43135c-4313a3 call 44a92c 2424->2426 2427 431347-43135b call 438c40 2425->2427 2428 43132e-431331 2425->2428 2437 4313a5-4313aa 2426->2437 2438 4313af-4313b2 2426->2438 2427->2426 2430 431333-431337 2428->2430 2431 431339-43133c 2428->2431 2434 431345 2430->2434 2431->2426 2435 43133e-431341 2431->2435 2434->2426 2434->2427 2435->2434 2437->2401 2439 4313b5-4313b7 2438->2439 2440 4313b9-4313bc 2439->2440 2441 4313be-4313e8 2439->2441 2440->2439 2442 4313ea-4313f3 call 5123fb 2441->2442 2443 4313ff-43140e call 4497fe 2441->2443 2442->2443 2448 4313f5-4313fa 2442->2448 2449 431410-431415 2443->2449 2450 43141a-431423 call 439448 2443->2450 2448->2401 2449->2401 2453 431425-43142a 2450->2453 2454 43142f-43144b call 4714b0 call 4706b0 call 438f4e 2450->2454 2453->2401 2461 431457-431470 2454->2461 2462 43144d-431452 2454->2462 2463 431472-431479 2461->2463 2464 43149a-4314a1 2461->2464 2462->2401 2465 4314a3-4314ef call 431a23 call 50cdd3 call 431a23 call 4383d0 2463->2465 2466 43147b-43148e call 50beb3 2463->2466 2464->2465 2467 4314f2-4314f9 2464->2467 2465->2467 2466->2464 2482 431490-431495 2466->2482 2468 431651-431658 2467->2468 2469 4314ff-431507 2467->2469 2475 4318a0-4318c8 pthread_mutex_init 2468->2475 2476 43165e-431666 2468->2476 2472 431511-431525 call 426a68 2469->2472 2473 431509-43150f 2469->2473 2478 431526-43152e 2472->2478 2473->2478 2480 4318d2-4318dc pthread_mutex_lock 2475->2480 2481 4318ca-4318d0 2475->2481 2483 431670-431684 call 426a68 2476->2483 2484 431668-43166e 2476->2484 2491 431530-431536 2478->2491 2492 431538-43154c call 426a68 2478->2492 2489 4318eb-431906 2480->2489 2490 4318de-4318df 2480->2490 2488 4318e4-4318e9 call 426a68 2481->2488 2482->2401 2493 431685-43168d 2483->2493 2484->2493 2488->2408 2495 431908-43190c 2489->2495 2496 43190e-431946 call 431a23 call 434302 2489->2496 2490->2488 2501 43154d-431555 2491->2501 2492->2501 2498 431697-4316ab call 426a68 2493->2498 2499 43168f-431695 2493->2499 2495->2496 2504 431960-431978 call 431a23 2495->2504 2529 43194b-431950 2496->2529 2509 4316ac-4316b4 2498->2509 2499->2509 2505 431557-43155d 2501->2505 2506 43155f-431573 call 426a68 2501->2506 2504->2411 2513 431574-43157c 2505->2513 2506->2513 2518 4316b6-4316bc 2509->2518 2519 4316be-4316d2 call 426a68 2509->2519 2524 431586-43159a call 426a68 2513->2524 2525 43157e-431584 2513->2525 2526 4316d3-4316db 2518->2526 2519->2526 2530 43159b-4315a3 2524->2530 2525->2530 2533 4316e5-4316f9 call 426a68 2526->2533 2534 4316dd-4316e3 2526->2534 2529->2504 2535 431952 2529->2535 2537 4315a5-4315ab 2530->2537 2538 4315ad-4315c1 call 426a68 2530->2538 2539 4316fa-431702 2533->2539 2534->2539 2535->2401 2543 4315c2-4315ca 2537->2543 2538->2543 2541 431704-43170a 2539->2541 2542 43170c-431720 call 426a68 2539->2542 2548 431721-431729 2541->2548 2542->2548 2546 4315d4-4315e8 call 426a68 2543->2546 2547 4315cc-4315d2 2543->2547 2551 4315e9-4315f1 2546->2551 2547->2551 2554 431733-431747 call 426a68 2548->2554 2555 43172b-431731 2548->2555 2557 4315f3-4315f9 2551->2557 2558 4315fb-43160f call 426a68 2551->2558 2559 431748-431750 2554->2559 2555->2559 2561 431610-43164c 2557->2561 2558->2561 2564 431752-431758 2559->2564 2565 43175a-43175f call 426a68 2559->2565 2561->2475 2567 43176f-431777 2564->2567 2569 431764-43176e 2565->2569 2570 431781-431786 call 426a68 2567->2570 2571 431779-43177f 2567->2571 2569->2567 2574 43178b-431795 2570->2574 2572 431796-43179e 2571->2572 2575 4317a0-4317a6 2572->2575 2576 4317a8-4317bc call 426a68 2572->2576 2574->2572 2577 4317bd-4317c5 2575->2577 2576->2577 2580 4317c7-4317cd 2577->2580 2581 4317cf-4317e3 call 426a68 2577->2581 2582 4317e4-4317ec 2580->2582 2581->2582 2585 4317f6-43180a call 426a68 2582->2585 2586 4317ee-4317f4 2582->2586 2588 43180b-431813 2585->2588 2586->2588 2590 431815-43181b 2588->2590 2591 43181d-431831 call 426a68 2588->2591 2592 431832-431896 2590->2592 2591->2592 2592->2475
                                                                                                                                                    Strings
                                                                                                                                                    • winFinishScreenInitFB - Could not allocate framebuffer, xrefs: 0043126A
                                                                                                                                                    • null screen fn RealizeWindow, xrefs: 0043155F, 004316BE
                                                                                                                                                    • +dC, xrefs: 00431435
                                                                                                                                                    • winScreenInit - MultiWindowExtWM - RootlessInit returned, xrefs: 004314B8
                                                                                                                                                    • null screen fn SetShape, xrefs: 004315FB, 0043181D
                                                                                                                                                    • null screen fn ResizeWindow, xrefs: 004317A8
                                                                                                                                                    • null screen fn CopyWindow, xrefs: 004317F6
                                                                                                                                                    • winFinishScreenInitFB - Could not create colormap, xrefs: 0043144D
                                                                                                                                                    • null screen fn MoveWindow, xrefs: 004317CF
                                                                                                                                                    • null screen fn ReparentWindow, xrefs: 0043175A
                                                                                                                                                    • null screen fn UnrealizeWindow, xrefs: 00431586, 004316E5
                                                                                                                                                    • winFinishScreenInitFB - fbSetupScreen failed, xrefs: 00431311
                                                                                                                                                    • winFinishScreenInitFB - fbPictureInit () failed, xrefs: 00431410
                                                                                                                                                    • null screen fn DestroyWindow, xrefs: 00431538, 00431697
                                                                                                                                                    • winFinishScreenInitFB - winRandRInit () failed, xrefs: 00431425
                                                                                                                                                    • winScreenInit - MultiWindowExtWM - Calling RootlessInit, xrefs: 004314A3
                                                                                                                                                    • winFinishScreenInitFB - returning, xrefs: 0043196E
                                                                                                                                                    • null screen fn RestackWindow, xrefs: 00431781
                                                                                                                                                    • winFinishScreenInitFB - pthread_mutex_init () failed: %d, xrefs: 004318CB
                                                                                                                                                    • winFinishScreenInitFB - winInitVisuals failed, xrefs: 004312D7
                                                                                                                                                    • null screen fn CreateWindow, xrefs: 00431511, 00431670
                                                                                                                                                    • null screen fn PositionWindow, xrefs: 004315AD, 0043170C
                                                                                                                                                    • winFinishScreenInitFB - Masks: %08x %08x %08x, xrefs: 004312BD
                                                                                                                                                    • null screen fn ChangeWindowAttributes, xrefs: 004315D4, 00431733
                                                                                                                                                    • winFinishScreenInitFB - shadowInit () failed, xrefs: 00431490
                                                                                                                                                    • winFinishScreenInitFB - Calling winInitWM., xrefs: 0043190E
                                                                                                                                                    • winFinishScreenInitFB - RootlessAccelInit () failed, xrefs: 004313F5
                                                                                                                                                    • winFinishScreenInitFB - winInitWM () failed., xrefs: 00431952
                                                                                                                                                    • winFinishScreenInitFB - pthread_mutex_lock () failed: %d, xrefs: 004318DF
                                                                                                                                                    • winFinishScreenInitFB - fbFinishScreenInit failed, xrefs: 004313A5
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: +dC$null screen fn ChangeWindowAttributes$null screen fn CopyWindow$null screen fn CreateWindow$null screen fn DestroyWindow$null screen fn MoveWindow$null screen fn PositionWindow$null screen fn RealizeWindow$null screen fn ReparentWindow$null screen fn ResizeWindow$null screen fn RestackWindow$null screen fn SetShape$null screen fn UnrealizeWindow$winFinishScreenInitFB - Calling winInitWM.$winFinishScreenInitFB - Could not allocate framebuffer$winFinishScreenInitFB - Could not create colormap$winFinishScreenInitFB - Masks: %08x %08x %08x$winFinishScreenInitFB - RootlessAccelInit () failed$winFinishScreenInitFB - fbFinishScreenInit failed$winFinishScreenInitFB - fbPictureInit () failed$winFinishScreenInitFB - fbSetupScreen failed$winFinishScreenInitFB - pthread_mutex_init () failed: %d$winFinishScreenInitFB - pthread_mutex_lock () failed: %d$winFinishScreenInitFB - returning$winFinishScreenInitFB - shadowInit () failed$winFinishScreenInitFB - winInitVisuals failed$winFinishScreenInitFB - winInitWM () failed.$winFinishScreenInitFB - winRandRInit () failed$winScreenInit - MultiWindowExtWM - Calling RootlessInit$winScreenInit - MultiWindowExtWM - RootlessInit returned
                                                                                                                                                    • API String ID: 0-1717656824
                                                                                                                                                    • Opcode ID: 62e7e558e3157c194705f7dc2d0b8b471972fe6a5b2dad27cee35e8eb0654382
                                                                                                                                                    • Instruction ID: 36ed8b497000876c72f626c3ae18ea7a42234e276573c4f1278f33b0702f84cc
                                                                                                                                                    • Opcode Fuzzy Hash: 62e7e558e3157c194705f7dc2d0b8b471972fe6a5b2dad27cee35e8eb0654382
                                                                                                                                                    • Instruction Fuzzy Hash: 99020170700702EFEB249F21D845BABBBE4BF0D708F14991FE05A96261D778A454CFA9

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2597 432d18-432d74 SystemParametersInfoA 2598 432e01-432e0c GetKeyboardType 2597->2598 2599 432d7a-432d8e SystemParametersInfoA 2597->2599 2600 432e12-432e1d GetKeyboardLayoutNameA 2598->2600 2601 432fa1-432ff3 2598->2601 2599->2598 2602 432d90-432d99 2599->2602 2600->2601 2605 432e23-432e2a 2600->2605 2603 433003-43300a 2601->2603 2604 432ff5-432fff 2601->2604 2606 432db6-432dc0 2602->2606 2607 432d9b 2602->2607 2608 43301e-433025 2603->2608 2609 43300c-433019 call 4319c9 2603->2609 2604->2603 2610 432e3e-432e47 2605->2610 2611 432e2c-432e3b strtoul 2605->2611 2614 432dd8-432de0 2606->2614 2612 432da3-432da6 2607->2612 2613 432d9d-432d9f 2607->2613 2620 433027-43303f call 432b4a 2608->2620 2621 433058-43305f 2608->2621 2634 433140-43314c 2609->2634 2618 432e49-432e56 2610->2618 2619 432e7f-432e9d call 4319c9 2610->2619 2611->2610 2622 432dc2-432dcc 2612->2622 2623 432da8 2612->2623 2616 432da1 2613->2616 2617 432daa-432db4 2613->2617 2624 432de2 2614->2624 2625 432de4-432df9 call 4319f6 2614->2625 2627 432dce 2616->2627 2617->2614 2618->2619 2628 432e58-432e66 LoadKeyboardLayoutA 2618->2628 2650 432ea4 2619->2650 2646 433043-433055 call 4319c9 2620->2646 2647 433041 2620->2647 2631 433092-433099 2621->2631 2632 433061-433079 call 432b4a 2621->2632 2622->2614 2623->2627 2624->2625 2642 432dfe 2625->2642 2627->2614 2637 432e71-432e76 2628->2637 2638 432e68-432e6f 2628->2638 2635 43309b-4330b3 call 432b4a 2631->2635 2636 4330cc-4330d3 2631->2636 2653 43307b 2632->2653 2654 43307d-43308f call 4319c9 2632->2654 2667 4330b7-4330c9 call 4319c9 2635->2667 2668 4330b5 2635->2668 2648 433106-43310d 2636->2648 2649 4330d5-4330ed call 432b4a 2636->2649 2645 432e78-432e7e call 4319c9 2637->2645 2638->2645 2642->2598 2645->2619 2646->2621 2647->2646 2648->2634 2655 43310f-433127 call 432b4a 2648->2655 2671 4330f1-433103 call 4319c9 2649->2671 2672 4330ef 2649->2672 2651 432ea6-432eae 2650->2651 2652 432efc-432f51 memcpy malloc strcpy strcat RegOpenKeyA 2650->2652 2661 432eb0-432eb5 2651->2661 2662 432ef4-432efa 2651->2662 2665 432f53-432f77 RegQueryValueExA 2652->2665 2666 432f8a-432f92 2652->2666 2653->2654 2654->2631 2683 43312b-43313d call 4319c9 2655->2683 2684 433129 2655->2684 2673 432eb7-432eb9 2661->2673 2674 432ebb-432ec7 call 4319c9 2661->2674 2662->2650 2665->2666 2677 432f79-432f87 call 4319c9 2665->2677 2679 432f94-432f95 RegCloseKey 2666->2679 2680 432f9a-432fa0 free 2666->2680 2667->2636 2668->2667 2671->2648 2672->2671 2673->2662 2673->2674 2688 432ecc-432eef 2674->2688 2677->2666 2679->2680 2680->2601 2683->2634 2684->2683 2688->2601
                                                                                                                                                    APIs
                                                                                                                                                    • SystemParametersInfoA.USER32(00000016,00000000,?,00000000), ref: 00432D6D
                                                                                                                                                    • SystemParametersInfoA.USER32(0000000A,00000000,00000000,00000000), ref: 00432D87
                                                                                                                                                    • GetKeyboardType.USER32(00000000), ref: 00432E03
                                                                                                                                                    • GetKeyboardLayoutNameA.USER32(?), ref: 00432E16
                                                                                                                                                    • strtoul.MSVCRT ref: 00432E31
                                                                                                                                                    • LoadKeyboardLayoutA.USER32(00000409,00000001), ref: 00432E5F
                                                                                                                                                    • memcpy.MSVCRT(?,SYSTEM\CurrentControlSet\Control\Keyboard Layouts\,00000033), ref: 00432F14
                                                                                                                                                    • malloc.MSVCRT ref: 00432F25
                                                                                                                                                    • strcpy.MSVCRT(00000000,?,0000003D,?,SYSTEM\CurrentControlSet\Control\Keyboard Layouts\,00000033), ref: 00432F2E
                                                                                                                                                    • strcat.MSVCRT(00000000,?,00000000,?,0000003D,?,SYSTEM\CurrentControlSet\Control\Keyboard Layouts\,00000033), ref: 00432F35
                                                                                                                                                    • RegOpenKeyA.ADVAPI32(80000002,00000000,00000000), ref: 00432F4A
                                                                                                                                                    • RegQueryValueExA.ADVAPI32(00000000,Layout Text,00000000,00000000,?,00000100), ref: 00432F70
                                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00432F95
                                                                                                                                                    • free.MSVCRT ref: 00432F9B
                                                                                                                                                    Strings
                                                                                                                                                    • XkbExtension disabled, xrefs: 0043300C
                                                                                                                                                    • Setting autorepeat to delay=%d, rate=%d, xrefs: 00432DF0
                                                                                                                                                    • Layout Text, xrefs: 00432F65
                                                                                                                                                    • Loading US keyboard layout., xrefs: 00432E68
                                                                                                                                                    • Keyboardlayout "%s" (%s) is unknown, xrefs: 00432F7B
                                                                                                                                                    • XKB: variant: "%s", xrefs: 004330F2
                                                                                                                                                    • XKB: model: "%s", xrefs: 0043307E
                                                                                                                                                    • winConfigKeyboard - Layout: "%s" (%08x) , xrefs: 00432E8E
                                                                                                                                                    • XKB: rules: "%s", xrefs: 00433044
                                                                                                                                                    • 00000409, xrefs: 00432E5A
                                                                                                                                                    • SYSTEM\CurrentControlSet\Control\Keyboard Layouts\, xrefs: 00432F04
                                                                                                                                                    • LoadKeyboardLaout failed., xrefs: 00432E71
                                                                                                                                                    • Using preset keyboard for "%s" (%x), type "%d", xrefs: 00432EC0
                                                                                                                                                    • XKB: layout: "%s", xrefs: 004330B8
                                                                                                                                                    • XKB: options: "%s", xrefs: 0043312C
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Keyboard$InfoLayoutParametersSystem$CloseLoadNameOpenQueryTypeValuefreemallocmemcpystrcatstrcpystrtoul
                                                                                                                                                    • String ID: 00000409$Keyboardlayout "%s" (%s) is unknown$Layout Text$LoadKeyboardLaout failed.$Loading US keyboard layout.$SYSTEM\CurrentControlSet\Control\Keyboard Layouts\$Setting autorepeat to delay=%d, rate=%d$Using preset keyboard for "%s" (%x), type "%d"$XKB: layout: "%s"$XKB: model: "%s"$XKB: options: "%s"$XKB: rules: "%s"$XKB: variant: "%s"$XkbExtension disabled$winConfigKeyboard - Layout: "%s" (%08x)
                                                                                                                                                    • API String ID: 527708383-1194198751
                                                                                                                                                    • Opcode ID: 7e9eeb9a59fe3cd133f7826c1f6344ed46a4960eb44c2bd931d10182cdb53599
                                                                                                                                                    • Instruction ID: ad853ed301fc30658b9a484c0741989d1001490b1e605acd7a5b44e5f4950a64
                                                                                                                                                    • Opcode Fuzzy Hash: 7e9eeb9a59fe3cd133f7826c1f6344ed46a4960eb44c2bd931d10182cdb53599
                                                                                                                                                    • Instruction Fuzzy Hash: B9A1C6B0600301AAFB20DF25FD96F6B37BCFB58754F005036E90CD6291D7B88949ABA5

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - pProcArg is NULL. Exiting.), ref: 004344B4
                                                                                                                                                    • pthread_mutex_lock.PTHREADGC2(?,winInitMultiWindowWM - Calling pthread_mutex_lock ()), ref: 004344CF
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - pthread_mutex_lock () failed: %d. Exiting.,00000000), ref: 004344EA
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - XInitThreads () failed. Exiting.), ref: 00434513
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - Locale not supported by X. Exiting.), ref: 00434530
                                                                                                                                                    • pthread_mutex_unlock.PTHREADGC2(?), ref: 00434541
                                                                                                                                                    • _setjmp.MSVCRT ref: 00434556
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - setjmp returned: %d. Exiting.,00000000), ref: 0043457E
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - Caught IO Error. Exiting.), ref: 0043459A
                                                                                                                                                    • Sleep.KERNEL32(00001388,0059CBD2,?,00000005), ref: 00434620
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - Failed opening the display. Exiting.,?,?,00000005), ref: 0043465B
                                                                                                                                                    Strings
                                                                                                                                                    • winInitMultiWindowWM - Calling pthread_mutex_lock (), xrefs: 004344BC
                                                                                                                                                    • winInitMultiWindowWM - pthread_mutex_lock () failed: %d. Exiting., xrefs: 004344DE
                                                                                                                                                    • winInitMultiWindowWM - pProcArg is NULL. Exiting., xrefs: 004344A8
                                                                                                                                                    • winInitMultiWindowWM - pthread_mutex_lock () returned., xrefs: 004344F3
                                                                                                                                                    • winInitMultiWindowWM - Caught IO Error. Exiting., xrefs: 0043458E
                                                                                                                                                    • WM_PROTOCOLS, xrefs: 00434675
                                                                                                                                                    • 127.0.0.1:%s.%d, xrefs: 004345CA
                                                                                                                                                    • winInitMultiWindowWM - pthread_mutex_unlock () returned., xrefs: 00434547
                                                                                                                                                    • winInitMultiWindowWM - setjmp returned: %d. Exiting., xrefs: 00434572
                                                                                                                                                    • _WINDOWSWM_NATIVE_HWND, xrefs: 004346A3
                                                                                                                                                    • winInitMultiWindowWM - Locale not supported by X. Exiting., xrefs: 00434524
                                                                                                                                                    • winInitMultiWindowWM - XInitThreads () failed. Exiting., xrefs: 00434507
                                                                                                                                                    • winInitMultiWindowWM - Failed opening the display. Exiting., xrefs: 0043464F
                                                                                                                                                    • WM_DELETE_WINDOW, xrefs: 0043468C
                                                                                                                                                    • winInitMultiWindowWM - XOpenDisplay () returned and successfully opened the display., xrefs: 00434663
                                                                                                                                                    • winInitMultiWindowWM - DISPLAY=%s, xrefs: 004345DB
                                                                                                                                                    • winInitMultiWindowWM - Hello, xrefs: 0043447E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: pthread_exit$Sleep_setjmppthread_mutex_lockpthread_mutex_unlock
                                                                                                                                                    • String ID: 127.0.0.1:%s.%d$WM_DELETE_WINDOW$WM_PROTOCOLS$_WINDOWSWM_NATIVE_HWND$winInitMultiWindowWM - Calling pthread_mutex_lock ()$winInitMultiWindowWM - Caught IO Error. Exiting.$winInitMultiWindowWM - DISPLAY=%s$winInitMultiWindowWM - Failed opening the display. Exiting.$winInitMultiWindowWM - Hello$winInitMultiWindowWM - Locale not supported by X. Exiting.$winInitMultiWindowWM - XInitThreads () failed. Exiting.$winInitMultiWindowWM - XOpenDisplay () returned and successfully opened the display.$winInitMultiWindowWM - pProcArg is NULL. Exiting.$winInitMultiWindowWM - pthread_mutex_lock () failed: %d. Exiting.$winInitMultiWindowWM - pthread_mutex_lock () returned.$winInitMultiWindowWM - pthread_mutex_unlock () returned.$winInitMultiWindowWM - setjmp returned: %d. Exiting.
                                                                                                                                                    • API String ID: 3211097410-714944892
                                                                                                                                                    • Opcode ID: 3f6920c4f49752168f25bf121e7ea6e54aa302101157dbd2eeae175f6e4f45b0
                                                                                                                                                    • Instruction ID: 842aeb463a1d19e423c57746e0c8ae4642f61e1ba5d6594695b122b0d7cb255a
                                                                                                                                                    • Opcode Fuzzy Hash: 3f6920c4f49752168f25bf121e7ea6e54aa302101157dbd2eeae175f6e4f45b0
                                                                                                                                                    • Instruction Fuzzy Hash: 2B51D230B40316ABEF10AB61EC4BF9A7F75BF44705F108196F108A6192DBB95E80CF69

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • SocketINETAccept: accept() failed, xrefs: 0042BB0C
                                                                                                                                                    • SocketINETAccept: ...SocketINETGetPeerAddr() failed:, xrefs: 0042BC4D
                                                                                                                                                    • SocketINETGetPeerAddr: Can't allocate space for the addr, xrefs: 0042BC21
                                                                                                                                                    • SocketINETGetPeerAddr: getpeername() failed: %d, xrefs: 0042BBE7
                                                                                                                                                    • SocketINETAccept: ...SocketINETGetAddr() failed:, xrefs: 0042BB70
                                                                                                                                                    • SocketINETAccept: malloc failed, xrefs: 0042BAAA
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$ErrorLastacceptmemcpy
                                                                                                                                                    • String ID: SocketINETAccept: ...SocketINETGetAddr() failed:$SocketINETAccept: ...SocketINETGetPeerAddr() failed:$SocketINETAccept: accept() failed$SocketINETAccept: malloc failed$SocketINETGetPeerAddr: Can't allocate space for the addr$SocketINETGetPeerAddr: getpeername() failed: %d
                                                                                                                                                    • API String ID: 192694440-999462631
                                                                                                                                                    • Opcode ID: e64e8ecc904c40dbc200474f9cef2c1ded587343b84386369c65f6da0f1463ec
                                                                                                                                                    • Instruction ID: ae72517905b72de05a4ca96e1e55004a65755cb028eec4d8835440de962718b5
                                                                                                                                                    • Opcode Fuzzy Hash: e64e8ecc904c40dbc200474f9cef2c1ded587343b84386369c65f6da0f1463ec
                                                                                                                                                    • Instruction Fuzzy Hash: 2951A3B0740315ABDB10BFB5EC46F5A3FA4FF85304F50447AF5049B2A2DB75A900ABA5

                                                                                                                                                    Control-flow Graph

                                                                                                                                                    • Executed
                                                                                                                                                    • Not Executed
                                                                                                                                                    control_flow_graph 2865 40131b-401342 call 57c46c call 4240f9 2870 401344-401349 2865->2870 2871 40134e-401390 call 424c02 call 424d77 call 424fc6 getenv 2865->2871 2872 401a9f call 426b96 2870->2872 2886 401392-401398 call 427b50 2871->2886 2887 401399-40139f call 424102 2871->2887 2877 401aa4-401ad3 call 40b0ce 2872->2877 2881 401ad8-401adf 2877->2881 2883 401ae1-401aeb call 40610f 2881->2883 2884 401aec-401b05 call 427af6 call 417bc5 call 417600 call 416a55 call 40bed0 2881->2884 2883->2884 2912 401b0b-401b0c 2884->2912 2886->2887 2895 4013a4-4013af 2887->2895 2897 4013b6-4013fb call 418e0f call 424d80 call 416a50 2895->2897 2910 401467 call 425189 2897->2910 2911 4013fd call 424ffd 2897->2911 2918 40146c-401491 call 416b30 2910->2918 2917 401402-401419 call 40a827 call 424945 2911->2917 2915 401b46-401b94 call 4121e5 call 424b78 call 4104e4 call 426a19 call 424b78 2912->2915 2916 401b0e-401b44 call 4169ba call 416475 call 41662b call 4012ca 2912->2916 2961 401b96 call 4252e1 2915->2961 2962 401b9b-401bb7 call 424ed9 2915->2962 2916->2912 2939 401425 2917->2939 2940 40141b-401420 2917->2940 2931 401493-401498 2918->2931 2932 40149d-4014dc call 4063c0 call 424945 2918->2932 2931->2872 2952 4014e8-40158a call 419532 call 412056 call 514124 call 40b340 call 40b40f call 40b4de call 40b551 call 40b5e4 call 40b677 call 40b73e call 513d50 call 40b83d call 4192a5 call 46cf3f call 42f34b 2932->2952 2953 4014de-4014e3 2932->2953 2943 40142a-401438 2939->2943 2940->2872 2943->2943 2948 40143a-40144c call 424945 2943->2948 2959 401458-401465 call 40ab10 2948->2959 2960 40144e-401453 2948->2960 3003 401596-40159d 2952->3003 3004 40158c-401591 2952->3004 2953->2872 2959->2918 2960->2872 2961->2962 2971 401bd3-401be1 call 42e706 2962->2971 2972 401bb9-401bce call 424b78 2962->2972 2972->2897 3005 4015a4-4015bf call 46cdf2 call 40ac0f 3003->3005 3006 40159f 3003->3006 3004->2872 3011 4015c1-4015c6 3005->3011 3012 4015cb 3005->3012 3006->3005 3011->2872 3013 4015cd-4015d3 3012->3013 3014 401659-401672 call 40bc35 call 42f64b call 40bc3a 3013->3014 3015 4015d9-4015e9 call 41699c 3013->3015 3034 401674-401679 3014->3034 3035 40167e-40168a call 410324 3014->3035 3021 4015f5-4015fc 3015->3021 3022 4015eb-4015f0 3015->3022 3023 401614-40161d call 4164b4 3021->3023 3024 4015fe-401608 3021->3024 3022->2872 3032 401629-401632 call 41654d 3023->3032 3033 40161f-401624 3023->3033 3024->3023 3031 40160a-40160f 3024->3031 3031->2872 3040 401634-401639 3032->3040 3041 40163e-40163f call 401ffc 3032->3041 3033->2872 3034->2872 3042 4016a7-4016ad call 41016a 3035->3042 3043 40168c-4016a5 call 410213 3035->3043 3040->2872 3048 401644-401647 3041->3048 3047 4016b2-4016b5 3042->3047 3052 4016c9-4016cf call 40e737 3043->3052 3047->3052 3053 4016b7-4016c8 call 426a68 3047->3053 3050 401653-401654 3048->3050 3051 401649-40164e 3048->3051 3050->3013 3051->2872 3057 4016d4-4016d7 3052->3057 3053->3052 3058 4016e6-4016fc call 4184f9 3057->3058 3059 4016d9-4016e4 3057->3059 3064 40170e 3058->3064 3065 4016fe-401704 3058->3065 3060 401709 call 426b96 3059->3060 3060->3064 3066 401710-401716 3064->3066 3065->3060 3067 401718-401727 call 404870 3066->3067 3068 401729-4017de call 410fc5 call 40610f call 40c049 call 40c0b2 call 424945 3066->3068 3067->3066 3081 4017e0 3068->3081 3082 4017f6-401835 memmove * 2 3068->3082 3083 401a9a 3081->3083 3084 40183b-40183c 3082->3084 3083->2872 3085 401844-40184c 3084->3085 3086 40183e-401842 3084->3086 3087 40184e 3085->3087 3088 40189f-4018a7 3085->3088 3086->3084 3089 401850-40189d memmove 3087->3089 3090 4018ac-4018b2 3088->3090 3089->3088 3089->3089 3090->2877 3091 4018b8-40196a memmove 3090->3091 3092 401970-40199f call 424aeb 3091->3092 3093 401a94-401a95 3091->3093 3096 4017e5-4017f1 call 424b78 3092->3096 3097 4019a5-4019fb memmove 3092->3097 3093->3090 3096->3083 3098 401a77-401a8e 3097->3098 3099 4019fd-401a0f 3097->3099 3098->3092 3098->3093 3101 401a12-401a14 3099->3101 3103 401a16-401a19 3101->3103 3104 401a1b-401a75 memmove 3101->3104 3103->3101 3104->3098 3104->3099
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • failed to create default stipple, xrefs: 00401634
                                                                                                                                                    • couldn't init server resources, xrefs: 00401493
                                                                                                                                                    • XAUTHORITY, xrefs: 00401370
                                                                                                                                                    • couldn't create client array, xrefs: 0040141B
                                                                                                                                                    • (, xrefs: 00401948
                                                                                                                                                    • failed to create scratch GCs, xrefs: 0040161F
                                                                                                                                                    • failed to create screen resources, xrefs: 0040160A
                                                                                                                                                    • could not open default font '%s', xrefs: 004016DF
                                                                                                                                                    • failed to initialize core devices, xrefs: 00401674
                                                                                                                                                    • could not create connection block info, xrefs: 00401A9A
                                                                                                                                                    • server restarted. Jumped through uninitialized pointer?, xrefs: 00401344
                                                                                                                                                    • failed to set default font path '%s', xrefs: 004016BD
                                                                                                                                                    • could not open default cursor font '%s', xrefs: 00401704
                                                                                                                                                    • couldn't create server client, xrefs: 0040144E
                                                                                                                                                    • failed to create scratch pixmaps, xrefs: 004015EB
                                                                                                                                                    • couldn't create root window table, xrefs: 004014DE
                                                                                                                                                    • failed to allocate serverClient devprivates, xrefs: 004015C1
                                                                                                                                                    • no screens found, xrefs: 0040158C
                                                                                                                                                    • failed to create root window, xrefs: 00401649
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: getenv
                                                                                                                                                    • String ID: ($XAUTHORITY$could not create connection block info$could not open default cursor font '%s'$could not open default font '%s'$couldn't create client array$couldn't create root window table$couldn't create server client$couldn't init server resources$failed to allocate serverClient devprivates$failed to create default stipple$failed to create root window$failed to create scratch GCs$failed to create scratch pixmaps$failed to create screen resources$failed to initialize core devices$failed to set default font path '%s'$no screens found$server restarted. Jumped through uninitialized pointer?
                                                                                                                                                    • API String ID: 498649692-3888112188
                                                                                                                                                    • Opcode ID: ff8df88960c8e16fedc612bed5ca1352000ec52d54c52606df9118e28cc1a123
                                                                                                                                                    • Instruction ID: ae5a12d1951d46af88558a39ec7aaf80a04e7bba2bb26cb8629823727b04f03c
                                                                                                                                                    • Opcode Fuzzy Hash: ff8df88960c8e16fedc612bed5ca1352000ec52d54c52606df9118e28cc1a123
                                                                                                                                                    • Instruction Fuzzy Hash: FE32F670A40655DFCB10EFA5EC42BAA7BB5FF44304F04406BF444A72A2DB389985DF9A
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00434474: pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - pProcArg is NULL. Exiting.), ref: 004344B4
                                                                                                                                                      • Part of subcall function 00434474: pthread_mutex_lock.PTHREADGC2(?,winInitMultiWindowWM - Calling pthread_mutex_lock ()), ref: 004344CF
                                                                                                                                                      • Part of subcall function 00434474: pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - pthread_mutex_lock () failed: %d. Exiting.,00000000), ref: 004344EA
                                                                                                                                                      • Part of subcall function 00434474: pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - XInitThreads () failed. Exiting.), ref: 00434513
                                                                                                                                                      • Part of subcall function 00434474: pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - Locale not supported by X. Exiting.), ref: 00434530
                                                                                                                                                      • Part of subcall function 00434474: pthread_mutex_unlock.PTHREADGC2(?), ref: 00434541
                                                                                                                                                      • Part of subcall function 00434474: _setjmp.MSVCRT ref: 00434556
                                                                                                                                                      • Part of subcall function 00434474: pthread_exit.PTHREADGC2(00000000,winInitMultiWindowWM - setjmp returned: %d. Exiting.,00000000), ref: 0043457E
                                                                                                                                                    • Sleep.KERNEL32(000003E8), ref: 00434DB2
                                                                                                                                                    • pthread_mutex_lock.PTHREADGC2(?), ref: 00434DC0
                                                                                                                                                    • pthread_cond_wait.PTHREADGC2(?,?), ref: 00434DD5
                                                                                                                                                    • pthread_mutex_unlock.PTHREADGC2(?), ref: 00434E00
                                                                                                                                                    • pthread_exit.PTHREADGC2(00000000,winMultiWindowWMProc - Queue is Empty? Exiting.), ref: 00434E17
                                                                                                                                                    • free.MSVCRT ref: 004351EE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: pthread_exit$pthread_mutex_lockpthread_mutex_unlock$Sleep_setjmpfreepthread_cond_wait
                                                                                                                                                    • String ID: !$_MOTIF_WM_HINTS$_NET_WM_WINDOW_TYPE$_NET_WM_WINDOW_TYPE_DIALOG$_NET_WM_WINDOW_TYPE_DOCK$winMultiWindowWMProc - Queue is Empty? Exiting.$winMultiWindowWMProc - Unknown Message. Exiting.$ra
                                                                                                                                                    • API String ID: 3353992187-2715813447
                                                                                                                                                    • Opcode ID: 4aa4c23f939899f838028761cfee6273a8366ddf440b8362ed55cea51b17254d
                                                                                                                                                    • Instruction ID: d6711af8dbc99332f01357cff82b16520fd82841c1b65528d469b926835c1f00
                                                                                                                                                    • Opcode Fuzzy Hash: 4aa4c23f939899f838028761cfee6273a8366ddf440b8362ed55cea51b17254d
                                                                                                                                                    • Instruction Fuzzy Hash: EFC1E171900619EFEF319F60DC46FDABBB5BF48300F104196F608A6292DB35AA90DF65
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042C666: WSAStartup.WS2_32(00000202,005FD180), ref: 0042C67D
                                                                                                                                                    • _errno.MSVCRT ref: 0042C6D0
                                                                                                                                                    • strcpy.MSVCRT(00000000,?), ref: 0042C716
                                                                                                                                                    • strchr.MSVCRT ref: 0042C726
                                                                                                                                                    • strrchr.MSVCRT ref: 0042C736
                                                                                                                                                    • _errno.MSVCRT ref: 0042C8FD
                                                                                                                                                    • _errno.MSVCRT ref: 0042C923
                                                                                                                                                    • strcpy.MSVCRT(00000000,00000001), ref: 0042C934
                                                                                                                                                      • Part of subcall function 0042BDEB: strncpy.MSVCRT ref: 0042BDFC
                                                                                                                                                      • Part of subcall function 0042BDEB: _isctype.MSVCRT ref: 0042BE30
                                                                                                                                                      • Part of subcall function 0042BDEB: tolower.MSVCRT ref: 0042BE41
                                                                                                                                                      • Part of subcall function 0042BDEB: strcmp.MSVCRT ref: 0042BE67
                                                                                                                                                    • _errno.MSVCRT ref: 0042C958
                                                                                                                                                    • _errno.MSVCRT ref: 0042C9DC
                                                                                                                                                    • _errno.MSVCRT ref: 0042CA02
                                                                                                                                                    • _errno.MSVCRT ref: 0042CA1D
                                                                                                                                                    • _errno.MSVCRT ref: 0042CA4B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$strcpy$Startup_isctypestrchrstrcmpstrncpystrrchrtolower
                                                                                                                                                    • String ID: Open: Unable to Parse address %s$Open: Unable to find transport for %s$Open: Unknown Open type %d$Open: WSAStartup failed$Open: transport open failed for %s/%s:%s$dnet$local$tcp
                                                                                                                                                    • API String ID: 1518186865-4067984996
                                                                                                                                                    • Opcode ID: c051a06fa243e934b9e69b008c16336ee0f0be07dbe81ebf789e7330e5aad407
                                                                                                                                                    • Instruction ID: 41e53dec01c51696a599591a48a607a4ec0c7acc168f54f0f946f2a25f261a76
                                                                                                                                                    • Opcode Fuzzy Hash: c051a06fa243e934b9e69b008c16336ee0f0be07dbe81ebf789e7330e5aad407
                                                                                                                                                    • Instruction Fuzzy Hash: 44A1B771A002389BDF25AB64EC46BEE7FB4FF45314F5040EBE20866291CB795E809F95
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042FA26: malloc.MSVCRT ref: 0042FAD7
                                                                                                                                                    • memset.MSVCRT ref: 0042F3AC
                                                                                                                                                    • GetVersionExA.KERNEL32(00000094), ref: 0042F3E6
                                                                                                                                                    • CreateMutexA.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,00000094), ref: 0042F42C
                                                                                                                                                    • GetLastError.KERNEL32(00000400,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000094), ref: 0042F445
                                                                                                                                                    • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000400,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000094), ref: 0042F452
                                                                                                                                                    • LocalFree.KERNEL32(?,00001300,00000000,00000000,00000400,?,00000000,00000000,00000000,00000000,00000000), ref: 0042F46F
                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,00000094), ref: 0042F476
                                                                                                                                                    • atoi.MSVCRT(?,?,InitOutput - Invalid command-line arguments found. Exiting.), ref: 0042F3BA
                                                                                                                                                      • Part of subcall function 00426B96: abort.MSVCRT ref: 00426BE6
                                                                                                                                                      • Part of subcall function 00426B96: _vsnprintf.MSVCRT ref: 00426C20
                                                                                                                                                      • Part of subcall function 00426B96: fwrite.MSVCRT ref: 00426C56
                                                                                                                                                      • Part of subcall function 00426B96: fwrite.MSVCRT ref: 00426C88
                                                                                                                                                    • LoadLibraryExA.KERNEL32(comctl32.dll,00000000,00000000), ref: 0042F515
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,_TrackMouseEvent), ref: 0042F525
                                                                                                                                                    • FreeLibrary.KERNEL32(00000001,InitOutput - Could not get pointer to function_TrackMouseEvent in comctl32.dll. Try installingInternet Explorer 3.0 or greater if you have notalready.,00000000,_TrackMouseEvent,comctl32.dll,00000000,00000000), ref: 0042F545
                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,00000000,_TrackMouseEvent,comctl32.dll,00000000,00000000), ref: 0042F564
                                                                                                                                                    Strings
                                                                                                                                                    • winCheckDisplayNumber - Xming is already running on display %d, xrefs: 0042F483
                                                                                                                                                    • InitOutput - Could not get pointer to function_TrackMouseEvent in comctl32.dll. Try installingInternet Explorer 3.0 or greater if you have notalready., xrefs: 0042F533
                                                                                                                                                    • _TrackMouseEvent, xrefs: 0042F51A
                                                                                                                                                    • InitOutput - Couldn't add screen %d, xrefs: 0042F58D
                                                                                                                                                    • winCheckDisplayNumber - CreateMutex failed: %s, xrefs: 0042F45D
                                                                                                                                                    • %sCYGWINX_DISPLAY:%d, xrefs: 0042F414
                                                                                                                                                    • comctl32.dll, xrefs: 0042F510
                                                                                                                                                    • InitOutput - Invalid command-line arguments found. Exiting., xrefs: 0042F37D
                                                                                                                                                    • InitOutput - Duplicate invocation on display number: %s. Exiting., xrefs: 0042F4A8
                                                                                                                                                    • winCheckDisplayNumber - Bad display number: %d, xrefs: 0042F3CA
                                                                                                                                                    • InitOutput - Returning., xrefs: 0042F5BF
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorFreeLastLibraryfwrite$AddressCreateFormatHandleLoadLocalMessageModuleMutexProcVersion_vsnprintfabortatoimallocmemset
                                                                                                                                                    • String ID: %sCYGWINX_DISPLAY:%d$InitOutput - Could not get pointer to function_TrackMouseEvent in comctl32.dll. Try installingInternet Explorer 3.0 or greater if you have notalready.$InitOutput - Couldn't add screen %d$InitOutput - Duplicate invocation on display number: %s. Exiting.$InitOutput - Invalid command-line arguments found. Exiting.$InitOutput - Returning.$_TrackMouseEvent$comctl32.dll$winCheckDisplayNumber - Bad display number: %d$winCheckDisplayNumber - CreateMutex failed: %s$winCheckDisplayNumber - Xming is already running on display %d
                                                                                                                                                    • API String ID: 1624437881-1291716205
                                                                                                                                                    • Opcode ID: 1fe1a767e82645ff2c0d0914279d57dcae441e13fbe6a7c64f1eacc82ccec137
                                                                                                                                                    • Instruction ID: 46a5199abdb41f4b85be9c1335ca3da5cf97f94e38f3e5f70dda698da15a4632
                                                                                                                                                    • Opcode Fuzzy Hash: 1fe1a767e82645ff2c0d0914279d57dcae441e13fbe6a7c64f1eacc82ccec137
                                                                                                                                                    • Instruction Fuzzy Hash: 58514B70640315AAEF20BF61FC46FAA7B74FB54308F90407AF50865192C7BD5588DBBA
                                                                                                                                                    APIs
                                                                                                                                                    • strcmp.MSVCRT ref: 00429A84
                                                                                                                                                    • getenv.MSVCRT ref: 00429B3B
                                                                                                                                                    • sprintf.MSVCRT ref: 00429B49
                                                                                                                                                    • fopen.MSVCRT ref: 00429B54
                                                                                                                                                    • strchr.MSVCRT ref: 00429B7F
                                                                                                                                                    • tolower.MSVCRT ref: 00429BAA
                                                                                                                                                    • strncmp.MSVCRT ref: 00429BCE
                                                                                                                                                    • strncmp.MSVCRT ref: 00429C00
                                                                                                                                                    • strncmp.MSVCRT ref: 00429C14
                                                                                                                                                      • Part of subcall function 0042982F: memchr.MSVCRT ref: 00429848
                                                                                                                                                      • Part of subcall function 0042982F: strcmp.MSVCRT ref: 0042987B
                                                                                                                                                      • Part of subcall function 0042939C: memcmp.MSVCRT(00429CC2,?,00000000,?,?,00000000,?,?,00429CC2,00000010,00000000,?), ref: 004293CB
                                                                                                                                                      • Part of subcall function 0042939C: memcmp.MSVCRT(00429CC2,?,00000000,?,?,00000000,?,?,00429CC2), ref: 00429406
                                                                                                                                                      • Part of subcall function 0042939C: memmove.MSVCRT(?,00429CC2,00000000,?,?,00000000,?,?,00429CC2), ref: 0042944F
                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 00429C5A
                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 00429C66
                                                                                                                                                    • fgets.MSVCRT ref: 00429CD5
                                                                                                                                                    • fclose.MSVCRT ref: 00429CEB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strncmp$gethostbynamememcmpstrcmp$fclosefgetsfopengetenvmemchrmemmovesprintfstrchrtolower
                                                                                                                                                    • String ID: #$%s%s.hosts$Display name `%s' is too long$XHOSTPREFIX$hostname$inet:$local:$si:
                                                                                                                                                    • API String ID: 2679989350-2185523408
                                                                                                                                                    • Opcode ID: c8b78ac4013cb66fd0c0761f5b9f1fa5b1f3c85959cc9e602ed9c9bd280f8e7f
                                                                                                                                                    • Instruction ID: cd4b8b2fd308be2421e8704c3bd8b135b1121ea172ef09fdcfdaf19da26cba8c
                                                                                                                                                    • Opcode Fuzzy Hash: c8b78ac4013cb66fd0c0761f5b9f1fa5b1f3c85959cc9e602ed9c9bd280f8e7f
                                                                                                                                                    • Instruction Fuzzy Hash: F6613B71B003269ADB209F65FD85BAA3FA4BF44310F5441BBE908DB281D7789D44DB94
                                                                                                                                                    APIs
                                                                                                                                                    • memset.MSVCRT ref: 0043253B
                                                                                                                                                    • getenv.MSVCRT ref: 00432545
                                                                                                                                                    • strcpy.MSVCRT(?,00000000,00401580,004011E7,?,0042F4C1), ref: 0043255B
                                                                                                                                                    • strcat.MSVCRT(?,0059BA35), ref: 0043257C
                                                                                                                                                    • strcat.MSVCRT(?,Xmingrc), ref: 00432589
                                                                                                                                                    • fopen.MSVCRT ref: 00432594
                                                                                                                                                    • fopen.MSVCRT ref: 004325CB
                                                                                                                                                    • fclose.MSVCRT ref: 004325ED
                                                                                                                                                    • malloc.MSVCRT ref: 00432621
                                                                                                                                                    • strcpy.MSVCRT(00000000,?,?,?,?,?,?,?,0059BA3F,?,00000104,%s\Xmingrc,00000000,00401580,004011E7), ref: 00432637
                                                                                                                                                    • _putenv.MSVCRT ref: 0043263D
                                                                                                                                                    • strncmp.MSVCRT ref: 004326F9
                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000200,127.0.0.1:%s.0), ref: 0043272F
                                                                                                                                                    • strcpy.MSVCRT(-00000088,?), ref: 00432799
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strcpy$fopenstrcat$_putenvfclosegetenvmallocmemcpymemsetstrncmp
                                                                                                                                                    • String ID: %display%$%s\Xmingrc$127.0.0.1:%s.0$DISPLAY=127.0.0.1:%s.0$HOME$Xmingrc$winPrefsLoadPreferences: %s
                                                                                                                                                    • API String ID: 1896769263-3445179950
                                                                                                                                                    • Opcode ID: 6e50fc19bf719370c26df28c353751433902100c90162624af44461453bc2526
                                                                                                                                                    • Instruction ID: d7ba17fcd50cdbcbc1f8c976736f197a92473d3bfb120c015ae8c7c146b95d7f
                                                                                                                                                    • Opcode Fuzzy Hash: 6e50fc19bf719370c26df28c353751433902100c90162624af44461453bc2526
                                                                                                                                                    • Instruction Fuzzy Hash: 0E61F575A002155BEB20EB24DD56BDABF69FF44714F1081EAF809A31C3FBB85A818F54
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • %s%s, xrefs: 00426FD4
                                                                                                                                                    • Cannot allocate space for the log file name, xrefs: 00426FB7
                                                                                                                                                    • Cannot open log file "%s", xrefs: 00427026
                                                                                                                                                    • Cannot move old log file ("%s" to "%s", xrefs: 00426FFA
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: freemallocsprintf$_statfflushfopenfwriterenamesetvbuf
                                                                                                                                                    • String ID: %s%s$Cannot allocate space for the log file name$Cannot move old log file ("%s" to "%s"$Cannot open log file "%s"
                                                                                                                                                    • API String ID: 2608360780-899901001
                                                                                                                                                    • Opcode ID: e03d785a04c7e95236cd8f40af058faac73329c01afbe79dc4240b0ca0895193
                                                                                                                                                    • Instruction ID: 64acc2875e0c57796c6b433e6d8fb74f81b372db3edcee5ed7d35e2d4c542776
                                                                                                                                                    • Opcode Fuzzy Hash: e03d785a04c7e95236cd8f40af058faac73329c01afbe79dc4240b0ca0895193
                                                                                                                                                    • Instruction Fuzzy Hash: D65126716442299BEF259BA4BC45B7E3F66FB88310F10403AF404D7291DA79EC0AD794
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0053A855: _access.MSVCRT ref: 0053A867
                                                                                                                                                      • Part of subcall function 0053A855: strcpy.MSVCRT(?,?,00000000,00000000,?,??S,?,0053A8DA,?,00000000), ref: 0053A8A5
                                                                                                                                                    • getenv.MSVCRT ref: 0053A8EE
                                                                                                                                                    • malloc.MSVCRT ref: 0053A935
                                                                                                                                                    • strcpy.MSVCRT(?,00000000), ref: 0053A93F
                                                                                                                                                    • strcat.MSVCRT(?,?,?,00000000), ref: 0053A946
                                                                                                                                                    • getenv.MSVCRT ref: 0053A96E
                                                                                                                                                    • malloc.MSVCRT ref: 0053A9B0
                                                                                                                                                    • strcpy.MSVCRT(?,00000000), ref: 0053A9BA
                                                                                                                                                    • strcat.MSVCRT(?,?,?,00000000), ref: 0053A9C1
                                                                                                                                                    • _getdrives.MSVCRT ref: 0053A9E0
                                                                                                                                                    • malloc.MSVCRT ref: 0053AA21
                                                                                                                                                    • strcat.MSVCRT(?,?), ref: 0053AA39
                                                                                                                                                      • Part of subcall function 0053A855: malloc.MSVCRT ref: 0053A895
                                                                                                                                                    • free.MSVCRT ref: 0053AA63
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc$strcatstrcpy$getenv$_access_getdrivesfree
                                                                                                                                                    • String ID: ??S$HOMEDRIVE$_XBASEDRIVE
                                                                                                                                                    • API String ID: 3213560711-1647440719
                                                                                                                                                    • Opcode ID: 628a218f5f79e465895bff18204b58e0178efe5db428fe4eeac04b2f88671c94
                                                                                                                                                    • Instruction ID: 9240a6746c19c4fe92db2e15a66ab44253fa985a57f4a7f71c655032f9bb0e7a
                                                                                                                                                    • Opcode Fuzzy Hash: 628a218f5f79e465895bff18204b58e0178efe5db428fe4eeac04b2f88671c94
                                                                                                                                                    • Instruction Fuzzy Hash: F7414E3150010A5BDB11AA789C456EFBF6AFFC4360F248269F858D72C2DB31DD539791
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • InitQueue - Calling pthread_mutex_init, xrefs: 004343A7
                                                                                                                                                    • InitQueue - pQueue is NULL. Exiting., xrefs: 00434383
                                                                                                                                                    • winInitWM - pthread_create failed for Window Manager., xrefs: 00434418
                                                                                                                                                    • winInitWM - pthread_create failed on XMSG., xrefs: 0043444F
                                                                                                                                                    • winInitWM - malloc failed., xrefs: 00434341
                                                                                                                                                    • winInitWM - Returning., xrefs: 0043445D
                                                                                                                                                    • InitQueue - pthread_mutex_init returned, xrefs: 004343CB
                                                                                                                                                    • InitQueue - pthread_cond_init returned, xrefs: 004343F4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc
                                                                                                                                                    • String ID: InitQueue - Calling pthread_mutex_init$InitQueue - pQueue is NULL. Exiting.$InitQueue - pthread_cond_init returned$InitQueue - pthread_mutex_init returned$winInitWM - Returning.$winInitWM - malloc failed.$winInitWM - pthread_create failed for Window Manager.$winInitWM - pthread_create failed on XMSG.
                                                                                                                                                    • API String ID: 2803490479-3807959349
                                                                                                                                                    • Opcode ID: e40110b36d35fe0b80f1c0ccd1f46f3b001904c62041d72f563d5ce2069a34d8
                                                                                                                                                    • Instruction ID: e491710cbcfd3c0292a52bb074ba9718adfff1efe6cf756b04d73062c9f0e438
                                                                                                                                                    • Opcode Fuzzy Hash: e40110b36d35fe0b80f1c0ccd1f46f3b001904c62041d72f563d5ce2069a34d8
                                                                                                                                                    • Instruction Fuzzy Hash: 2841E3B0A043059BDF109F55E845B9ABFE4FF48710F15C46AF954AB341C778E901CBA9
                                                                                                                                                    APIs
                                                                                                                                                    • FT_Init_FreeType.LIBFREETYPE-6(?,?,?,?,0042FDF2,?,?,?,?,?,?,?,?,004011E7,?,004013A4), ref: 0042FC38
                                                                                                                                                    • FT_Library_Version.LIBFREETYPE-6(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0042FDF2), ref: 0042FC8D
                                                                                                                                                    • FT_Done_FreeType.LIBFREETYPE-6(?), ref: 0042FCAB
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: FreeType$Done_Init_Library_Version
                                                                                                                                                    • String ID: %s$6.9.0.31$Colin Harrison$Contact: %s$FreeType2: %d.%d.%d$Release: %s$Vendor: %s$Welcome to the %s X Server$Xming$http://sourceforge.net/forum/?group_id=156984$winLogVersionInfo - Can't initialize freetype library
                                                                                                                                                    • API String ID: 937616511-1967692968
                                                                                                                                                    • Opcode ID: 7a784689d5f28e6c1504649e33834fcd4bf548998e11497866c4df47248d6a5e
                                                                                                                                                    • Instruction ID: 317f139b5c04f5aa5814fda49303f36bc380e726ea1d8130261787270ccfec25
                                                                                                                                                    • Opcode Fuzzy Hash: 7a784689d5f28e6c1504649e33834fcd4bf548998e11497866c4df47248d6a5e
                                                                                                                                                    • Instruction Fuzzy Hash: 25019272F4021D7A8F00B7E1AD43DAEBF7CFA44704B804026B500B5082D96457149BBB
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • %s: invalid security policy file version, ignoring file, xrefs: 00499B99
                                                                                                                                                    • error opening security policy file %s, xrefs: 00499B83
                                                                                                                                                    • version-1, xrefs: 00499BFC
                                                                                                                                                    • XSECURITYPOLICY, xrefs: 00499B55
                                                                                                                                                    • Line %d of %s invalid, ignoring, xrefs: 00499FB3
                                                                                                                                                    • SECURITY, xrefs: 00499B0B
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fclosefgetsfopengetenvstrcmpstrcpy
                                                                                                                                                    • String ID: %s: invalid security policy file version, ignoring file$Line %d of %s invalid, ignoring$SECURITY$XSECURITYPOLICY$error opening security policy file %s$version-1
                                                                                                                                                    • API String ID: 355039481-2906813990
                                                                                                                                                    • Opcode ID: 86ef360bb3b2ca4019c06cf839221b9ebbe9439ebef34103122a9f35eeb58e3e
                                                                                                                                                    • Instruction ID: 781a44502397e3a451432d07ab97353e0394034834a4431dc4b166cb21a81fdc
                                                                                                                                                    • Opcode Fuzzy Hash: 86ef360bb3b2ca4019c06cf839221b9ebbe9439ebef34103122a9f35eeb58e3e
                                                                                                                                                    • Instruction Fuzzy Hash: 9FD103709442568ADF31DF2DDC41BAA7FA4AB42300F1885BFE40996292E77CCD81DB19
                                                                                                                                                    APIs
                                                                                                                                                    • malloc.MSVCRT ref: 00426E1D
                                                                                                                                                    • sprintf.MSVCRT ref: 00426E30
                                                                                                                                                    • strcat.MSVCRT(00000000,?,00000000,%s ,(??),?,?,00000000), ref: 00426E39
                                                                                                                                                      • Part of subcall function 00426BEB: _vsnprintf.MSVCRT ref: 00426C20
                                                                                                                                                      • Part of subcall function 00426BEB: fwrite.MSVCRT ref: 00426C56
                                                                                                                                                      • Part of subcall function 00426BEB: fwrite.MSVCRT ref: 00426C88
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fwrite$_vsnprintfmallocsprintfstrcat
                                                                                                                                                    • String ID: %s $(!!)$(**)$(++)$(--)$(==)$(??)$(EE)$(II)$(NI)$(WW)$-help
                                                                                                                                                    • API String ID: 1731061059-808258525
                                                                                                                                                    • Opcode ID: 2599e4446a6d6b96c0a631f702ce54c578a27ab2f5b1d1b49d8fcf71dd24ad9b
                                                                                                                                                    • Instruction ID: bb646d3bbe4ba20b4f6c36cea9936c31b31b3a5938f1662ae96888aa016eeb3d
                                                                                                                                                    • Opcode Fuzzy Hash: 2599e4446a6d6b96c0a631f702ce54c578a27ab2f5b1d1b49d8fcf71dd24ad9b
                                                                                                                                                    • Instruction Fuzzy Hash: 7C31D935B2832D9B4F248E68B8805BE7FA5FF4C320B62413BED1997251C3745D1297D6
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 004B757B: fread.MSVCRT ref: 004B75AC
                                                                                                                                                      • Part of subcall function 004B757B: _filbuf.MSVCRT ref: 004B75D0
                                                                                                                                                      • Part of subcall function 004B757B: fread.MSVCRT ref: 004B75E5
                                                                                                                                                    • fread.MSVCRT ref: 004B8CF3
                                                                                                                                                      • Part of subcall function 004B73F8: strcpy.MSVCRT(00000000,00000002,00435698,?,?,0049FC16,00000002,?,?,?,?,00435698,00000002,Rules = "%s" Model = "%s" Layout = "%s" Variant = "%s" Options = "%s"), ref: 004B741F
                                                                                                                                                    • fread.MSVCRT ref: 004B8F21
                                                                                                                                                    • fread.MSVCRT ref: 004B8F75
                                                                                                                                                    • fread.MSVCRT ref: 004B8FD7
                                                                                                                                                    • fread.MSVCRT ref: 004B9130
                                                                                                                                                      • Part of subcall function 004BA6E7: strcmp.MSVCRT ref: 004BA72D
                                                                                                                                                      • Part of subcall function 004BA6E7: strcpy.MSVCRT(00000000,00000000,?,?,?,00000000,?,004B8E27,?), ref: 004BA769
                                                                                                                                                    • fread.MSVCRT ref: 004B9221
                                                                                                                                                    • fread.MSVCRT ref: 004B9291
                                                                                                                                                    • fread.MSVCRT ref: 004B93A5
                                                                                                                                                    • fread.MSVCRT ref: 004B940E
                                                                                                                                                    • fread.MSVCRT ref: 004B9484
                                                                                                                                                    • fread.MSVCRT ref: 004B95AE
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fread$strcpy$_filbufstrcmp
                                                                                                                                                    • String ID: ?
                                                                                                                                                    • API String ID: 3027553259-1684325040
                                                                                                                                                    • Opcode ID: 8ee6fc06714d9edf37aabe1a172965f25d6080ddbdaffae224be0789df9fb758
                                                                                                                                                    • Instruction ID: be74ae1f257d8a1fe95886492843d807678b918e9271551767b3c3779289711d
                                                                                                                                                    • Opcode Fuzzy Hash: 8ee6fc06714d9edf37aabe1a172965f25d6080ddbdaffae224be0789df9fb758
                                                                                                                                                    • Instruction Fuzzy Hash: 4D424C709006699EDF319F25CC40BEABBB5BF05306F0440DBE948A6292E7399ED1DF64
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • ConvertAddress: Unknown family type %d, xrefs: 0054314D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errnofflushfprintffree$mallocmemcpystrcpy
                                                                                                                                                    • String ID: ConvertAddress: Unknown family type %d
                                                                                                                                                    • API String ID: 1060909132-2792133138
                                                                                                                                                    • Opcode ID: 4466138c1b5a8976541f49bfd02ad40bee61758cecabff28c0086dd632114bf0
                                                                                                                                                    • Instruction ID: b135d42cd16cf7c20023fb4aa11bea8f3601bc3ce5fa17575049b25291f8b1e3
                                                                                                                                                    • Opcode Fuzzy Hash: 4466138c1b5a8976541f49bfd02ad40bee61758cecabff28c0086dd632114bf0
                                                                                                                                                    • Instruction Fuzzy Hash: 5641CBB5A0420A9FEB10DF54D845BDABFB5FF44318F14C45AF9049B261D770DA44DB90
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fclose$fopen$_dup2_writesetvbufsprintfstrcpy
                                                                                                                                                    • String ID: E:v
                                                                                                                                                    • API String ID: 1997530428-3250668589
                                                                                                                                                    • Opcode ID: 8aad3a28952f034f912c0574c3e2760b4ca68f7520f22304176f0c83c78034db
                                                                                                                                                    • Instruction ID: e2055677a6faa8e46eaf97de3131021e1b1c8ca74bc91fa6560e9eb43d4e6318
                                                                                                                                                    • Opcode Fuzzy Hash: 8aad3a28952f034f912c0574c3e2760b4ca68f7520f22304176f0c83c78034db
                                                                                                                                                    • Instruction Fuzzy Hash: 42315A71B001155BEB20A765FC0BBEE7F69FB88310F55402AF108D3192DB746944D658
                                                                                                                                                    APIs
                                                                                                                                                    • __WSAFDIsSet.WS2_32(?,006086A0), ref: 004255A6
                                                                                                                                                    • __WSAFDIsSet.WS2_32(?,000003FF), ref: 004255C6
                                                                                                                                                    • __WSAFDIsSet.WS2_32(00000000,005F9388), ref: 004257D1
                                                                                                                                                    • __WSAFDIsSet.WS2_32(00000000,005FA398), ref: 004257FE
                                                                                                                                                    • __WSAFDIsSet.WS2_32(00000000,0060F740), ref: 0042582D
                                                                                                                                                    • __WSAFDIsSet.WS2_32(00000000,0060C700), ref: 0042585A
                                                                                                                                                    • __WSAFDIsSet.WS2_32(00000000,00000000), ref: 004258B9
                                                                                                                                                    • select.WS2_32(00000000,?,00000000,00000000,00000000), ref: 004258E4
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: select
                                                                                                                                                    • String ID: !$-|Y
                                                                                                                                                    • API String ID: 1274211008-3028009945
                                                                                                                                                    • Opcode ID: 452b0438d97e14b75d750c455ae486b8abc2c159e98cc8c7840bcbd01b1e0588
                                                                                                                                                    • Instruction ID: 47b7a160a47cf218a87bd73e0c50c9e1f194045c5b5261a5e1f04ddfba57ecea
                                                                                                                                                    • Opcode Fuzzy Hash: 452b0438d97e14b75d750c455ae486b8abc2c159e98cc8c7840bcbd01b1e0588
                                                                                                                                                    • Instruction Fuzzy Hash: 3FC1D070A01624DFEB22DF25EC587AABBB9EB55304F4080EBD548D7241DB789E88CF15
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fclose$sprintf$fopenmemset
                                                                                                                                                    • String ID: %s/rules/%s$C:\Program Files (x86)\Xming\xkb$rules$rules/%s
                                                                                                                                                    • API String ID: 777533785-335460288
                                                                                                                                                    • Opcode ID: 3a01ae6e31fc06b576ea3951b3a80be90bfc137f9fe269024369b847f773a6de
                                                                                                                                                    • Instruction ID: b06e0b3873e8eda51a3e68967b2bbf48e11e1502aef2ffb7ced058ccb17624f2
                                                                                                                                                    • Opcode Fuzzy Hash: 3a01ae6e31fc06b576ea3951b3a80be90bfc137f9fe269024369b847f773a6de
                                                                                                                                                    • Instruction Fuzzy Hash: 86318DB2A041185BDB209A74EC41FDEBB68FF44320F10897BF719F71C1D675AE815668
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • SocketINETGetAddr: Can't allocate space for the addr, xrefs: 0042B83A
                                                                                                                                                    • SocketINETGetAddr: getsockname() failed: %d, xrefs: 0042B809
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$ErrorLast$getsocknamememcpy
                                                                                                                                                    • String ID: SocketINETGetAddr: Can't allocate space for the addr$SocketINETGetAddr: getsockname() failed: %d
                                                                                                                                                    • API String ID: 4105126249-479979184
                                                                                                                                                    • Opcode ID: 73afdd19249af39ac1f955350f053a64528d902f06e8f8fe6543b3f91ba5b94e
                                                                                                                                                    • Instruction ID: 18688eafea9575090e51f742e81d31343774faa2673c3a236168f069f7de7e75
                                                                                                                                                    • Opcode Fuzzy Hash: 73afdd19249af39ac1f955350f053a64528d902f06e8f8fe6543b3f91ba5b94e
                                                                                                                                                    • Instruction Fuzzy Hash: BA11C6B0600215AADF10AFB1EC46BAB7F68FF85310F508476F908E7252DA3895019BA5
                                                                                                                                                    APIs
                                                                                                                                                    • GetModuleHandleA.KERNEL32 ref: 00441B55
                                                                                                                                                    • GetStockObject.GDI32(00000000), ref: 00441B6D
                                                                                                                                                    • RegisterClassExA.USER32(00000030), ref: 00441B8E
                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000,00000000,00000030,00000000), ref: 00441B97
                                                                                                                                                    • CreateWindowExA.USER32(00000000,xwinclip,xwinclip,00000000,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00441BC3
                                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000000,xwinclip,xwinclip,00000000,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000,00000000,00000030), ref: 00441BCD
                                                                                                                                                    • UpdateWindow.USER32(00000000), ref: 00441BD3
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Window$HandleModule$ClassCreateObjectRegisterShowStockUpdate
                                                                                                                                                    • String ID: 0$@:Z$xwinclip
                                                                                                                                                    • API String ID: 4100854625-1371555091
                                                                                                                                                    • Opcode ID: 3541f0369d41a6d90b1666621ed2b02ff0a3b36eebe49a313474152f5ca4297f
                                                                                                                                                    • Instruction ID: 125d6145ba67049faa0d9b4b67cda89c36aa502c76bac26bc6a1d4328d2032e2
                                                                                                                                                    • Opcode Fuzzy Hash: 3541f0369d41a6d90b1666621ed2b02ff0a3b36eebe49a313474152f5ca4297f
                                                                                                                                                    • Instruction Fuzzy Hash: E411C4B0A40309BAFB50EFA1DC5AB9EBEB4BF44704F204008F6087A1C1C7F566049BAD
                                                                                                                                                    APIs
                                                                                                                                                    • LoadLibraryExA.KERNEL32(ddraw.dll,00000000,00000000,00000005,?,0042F507), ref: 00431D45
                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,DirectDrawCreate), ref: 00431D60
                                                                                                                                                    • GetProcAddress.KERNEL32(DirectDrawCreateClipper,00000000), ref: 00431D86
                                                                                                                                                    • FreeLibrary.KERNEL32(6C7D0000,DirectDrawCreateClipper,00000000,DirectDrawCreate,ddraw.dll,00000000,00000000,00000005,?,0042F507), ref: 00431DAB
                                                                                                                                                    Strings
                                                                                                                                                    • ddraw.dll, xrefs: 00431D40
                                                                                                                                                    • DirectDrawCreate, xrefs: 00431D5A
                                                                                                                                                    • DirectDrawCreateClipper, xrefs: 00431D7B
                                                                                                                                                    • winGetDDProcAddresses - Could not load ddraw.dll, xrefs: 00431D53
                                                                                                                                                    • winGetDDProcAddresses - Could not get DirectDrawCreateClipper address, xrefs: 00431D94
                                                                                                                                                    • winGetDDProcAddresses - Could not get DirectDrawCreate address, xrefs: 00431D6E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: AddressLibraryProc$FreeLoad
                                                                                                                                                    • String ID: DirectDrawCreate$DirectDrawCreateClipper$ddraw.dll$winGetDDProcAddresses - Could not get DirectDrawCreate address$winGetDDProcAddresses - Could not get DirectDrawCreateClipper address$winGetDDProcAddresses - Could not load ddraw.dll
                                                                                                                                                    • API String ID: 2256533930-3667606226
                                                                                                                                                    • Opcode ID: cd4e16d876ed2f436997db7c3d5fc870ce7978f3a07eda2c878164b34f5c33b2
                                                                                                                                                    • Instruction ID: bd801ebd524294fbdc98a79f815a969ee6a08f0700594060280d0cae7561c9e7
                                                                                                                                                    • Opcode Fuzzy Hash: cd4e16d876ed2f436997db7c3d5fc870ce7978f3a07eda2c878164b34f5c33b2
                                                                                                                                                    • Instruction Fuzzy Hash: D7F0A47074430666FB507B76BE42B172ABDFB19748F00502AF505EA2A1E7ADD404E774
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • C:\Program Files (x86)\Xming\xkb, xrefs: 004BFD47
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strchr$memset
                                                                                                                                                    • String ID: C:\Program Files (x86)\Xming\xkb
                                                                                                                                                    • API String ID: 3020236661-1196106723
                                                                                                                                                    • Opcode ID: dc653568e4c11e441bad2a105d7faa9952b387fc5c483e45cfa04ae6c74a2196
                                                                                                                                                    • Instruction ID: 1c9551fdac2ebae5d8a20b707ee7830b700c468b9874252a7a1b3a0214245403
                                                                                                                                                    • Opcode Fuzzy Hash: dc653568e4c11e441bad2a105d7faa9952b387fc5c483e45cfa04ae6c74a2196
                                                                                                                                                    • Instruction Fuzzy Hash: C0F1B43590021ADBDB718F29DC45BEABBB5EF85314F1080EBD80CAA251DB398E85DF54
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • %s/:%s, xrefs: 0042CCD4
                                                                                                                                                    • MakeAllCOTSServerListeners: failed to open listener for %s, xrefs: 0042CD16
                                                                                                                                                    • MakeAllCOTSServerListeners: server already running, xrefs: 0042CD55
                                                                                                                                                    • MakeAllCOTSServerListeners: failed to create listener for %s, xrefs: 0042CDC4
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno
                                                                                                                                                    • String ID: %s/:%s$MakeAllCOTSServerListeners: failed to create listener for %s$MakeAllCOTSServerListeners: failed to open listener for %s$MakeAllCOTSServerListeners: server already running
                                                                                                                                                    • API String ID: 2918714741-3515685447
                                                                                                                                                    • Opcode ID: d257b3be23eb63d2380c5eaddd8de3f3670bc48ae13d8faf5d0c431d847d3ace
                                                                                                                                                    • Instruction ID: 5c0f27e45e3dca50f0e62d33426de2300d643e20d3335405f87cc501f2a5c17a
                                                                                                                                                    • Opcode Fuzzy Hash: d257b3be23eb63d2380c5eaddd8de3f3670bc48ae13d8faf5d0c431d847d3ace
                                                                                                                                                    • Instruction Fuzzy Hash: A451F0B07002159FDF20DF69ECC1B9E7BA5BF86314F508066F9189B391CB74A841CBA5
                                                                                                                                                    APIs
                                                                                                                                                    • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 0043C9C3
                                                                                                                                                    • CreateRectRgn.GDI32(?,?,?,?), ref: 0043C9E0
                                                                                                                                                    • CreateRectRgn.GDI32(?,?,?,?), ref: 0043CA07
                                                                                                                                                    • CombineRgn.GDI32(00000000,00000000,00000000,00000002), ref: 0043CA13
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0043CA19
                                                                                                                                                    • SelectClipRgn.GDI32(?,00000000), ref: 0043CA2A
                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0043CA30
                                                                                                                                                    • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 0043CA61
                                                                                                                                                    • SelectClipRgn.GDI32(?,00000000), ref: 0043CA6B
                                                                                                                                                    • EnumThreadWindows.USER32(Function_0003C50C,?), ref: 0043CA87
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ClipCreateDeleteObjectRectSelect$CombineEnumThreadWindows
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 764972390-0
                                                                                                                                                    • Opcode ID: d96202861a740b786da0df169f2a45a5adec3d21dae91e373da2dcaf32523435
                                                                                                                                                    • Instruction ID: 0cc3ff73bcf96e81653e71b423a66214be1c04b1cef8ea26444fe81d9f36e148
                                                                                                                                                    • Opcode Fuzzy Hash: d96202861a740b786da0df169f2a45a5adec3d21dae91e373da2dcaf32523435
                                                                                                                                                    • Instruction Fuzzy Hash: 08514A7090061AAEDB10DF98C889B7FB7F9FF48711F148519F818A7251D338AD81DBA0
                                                                                                                                                    APIs
                                                                                                                                                    • _vsnprintf.MSVCRT ref: 00426C20
                                                                                                                                                    • fwrite.MSVCRT ref: 00426C56
                                                                                                                                                    • fwrite.MSVCRT ref: 00426C88
                                                                                                                                                    • realloc.MSVCRT ref: 00426CED
                                                                                                                                                    • malloc.MSVCRT ref: 00426CFC
                                                                                                                                                    • memcpy.MSVCRT(-005FC288,winClipboardProc - XOpenDisplay () returned and successfully opened the display.,?), ref: 00426D32
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fwrite$_vsnprintfmallocmemcpyrealloc
                                                                                                                                                    • String ID: realloc() failed while saving log messages$winClipboardProc - XOpenDisplay () returned and successfully opened the display.
                                                                                                                                                    • API String ID: 545814338-3206314588
                                                                                                                                                    • Opcode ID: 6107e2ee86d4402a128644f15286ad563719d948f15cf4cf4299f5849d3f0376
                                                                                                                                                    • Instruction ID: 069b6b60eeb5fcbefc398c7a758833df7ce9d3c3dee5e581c181e2704f971788
                                                                                                                                                    • Opcode Fuzzy Hash: 6107e2ee86d4402a128644f15286ad563719d948f15cf4cf4299f5849d3f0376
                                                                                                                                                    • Instruction Fuzzy Hash: 7931F6717402099BDB10DF29FE89B773FA9F7A0315F91403BE904C3291D678948CE6A5
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • DetectUnicodeSupport - Windows 2003, xrefs: 00445D19
                                                                                                                                                    • DetectUnicodeSupport - Windows XP, xrefs: 00445D2D
                                                                                                                                                    • DetectUnicodeSupport - Windows 2000, xrefs: 00445D41
                                                                                                                                                    • DetectUnicodeSupport - Windows Vista, xrefs: 00445CFC
                                                                                                                                                    • DetectUnicodeSupport - Windows 95/98/Me, xrefs: 00445D67
                                                                                                                                                    • DetectUnicodeSupport - Windows NT, xrefs: 00445D55
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Versionmemset
                                                                                                                                                    • String ID: DetectUnicodeSupport - Windows 2000$DetectUnicodeSupport - Windows 2003$DetectUnicodeSupport - Windows 95/98/Me$DetectUnicodeSupport - Windows NT$DetectUnicodeSupport - Windows Vista$DetectUnicodeSupport - Windows XP
                                                                                                                                                    • API String ID: 3136939366-3873143636
                                                                                                                                                    • Opcode ID: 69359e85c3362865c204e940773fd02301aab78810d2b8914df74afd645a443f
                                                                                                                                                    • Instruction ID: 1da26dfc14c629d1d6646aca59e594a9d3beac1a12b2c25d68ce18ce84404a40
                                                                                                                                                    • Opcode Fuzzy Hash: 69359e85c3362865c204e940773fd02301aab78810d2b8914df74afd645a443f
                                                                                                                                                    • Instruction Fuzzy Hash: 27118D71F4072C5ADF30A5646C0EB4F77687F03724F908097E14875142967809C5CA57
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 005540A0: malloc.MSVCRT ref: 005540D6
                                                                                                                                                      • Part of subcall function 005540A0: strcpy.MSVCRT(?,?,?,?,?,0054961C,?), ref: 005540EF
                                                                                                                                                    • strcmp.MSVCRT ref: 00548BEA
                                                                                                                                                      • Part of subcall function 00553C07: malloc.MSVCRT ref: 00553C4D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc$strcmpstrcpy
                                                                                                                                                    • String ID: @%Y$char$charSet$compoundText$euc$multiByte$wideChar$'Y
                                                                                                                                                    • API String ID: 1111210674-2058300363
                                                                                                                                                    • Opcode ID: f237b78b4a2e27293e071aae5be3c4b5c2681fabd6e2c043c9c42706b4afc52b
                                                                                                                                                    • Instruction ID: 52228af7e6bb2e7218ce881296d5e3fe155a8e0d8d053b78f0f1b3238322c282
                                                                                                                                                    • Opcode Fuzzy Hash: f237b78b4a2e27293e071aae5be3c4b5c2681fabd6e2c043c9c42706b4afc52b
                                                                                                                                                    • Instruction Fuzzy Hash: AA518FB0A85306AFC714DE15CC86DEEBFA8BB18755F104452F805B7292DBB5FD408BA0
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: getenv$malloc
                                                                                                                                                    • String ID: LANG$LC_CTYPE
                                                                                                                                                    • API String ID: 1720176507-3600100782
                                                                                                                                                    • Opcode ID: 1a2f4bdfc1a2f085060ead6c2dcafaa401c9b8c8209878fcb155154a3ba79091
                                                                                                                                                    • Instruction ID: 33703b68adf5cf0846f82b9d0a3b4f19c4f574be40c0f27c005e7be0be0a0b49
                                                                                                                                                    • Opcode Fuzzy Hash: 1a2f4bdfc1a2f085060ead6c2dcafaa401c9b8c8209878fcb155154a3ba79091
                                                                                                                                                    • Instruction Fuzzy Hash: 2231F375A042035FDB249F78AC85A6F3FEDFB84360F10412AF805D7291EB70DE01A660
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fwrite$_vsnprintfabort
                                                                                                                                                    • String ID: Fatal server error:$FatalError re-entered, aborting$winClipboardProc - XOpenDisplay () returned and successfully opened the display.
                                                                                                                                                    • API String ID: 581364476-3990760292
                                                                                                                                                    • Opcode ID: ba36c9d7d0f9fba3931e630529cfe8b6219d738a8aed737a0a44b299d33afa8e
                                                                                                                                                    • Instruction ID: cd3e1d6aa69c88809024416b922fcbc182687d0ac7409ebc18a9f8e22904cb36
                                                                                                                                                    • Opcode Fuzzy Hash: ba36c9d7d0f9fba3931e630529cfe8b6219d738a8aed737a0a44b299d33afa8e
                                                                                                                                                    • Instruction Fuzzy Hash: CC21093030031C9AEB10EF16FD86B763F99FB90714F91403FFD14A6291EA799848D69A
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • SocketOpen: malloc failed, xrefs: 0042B8A3
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$ErrorLastsetsockoptsocket
                                                                                                                                                    • String ID: SocketOpen: malloc failed
                                                                                                                                                    • API String ID: 4175127705-3618862846
                                                                                                                                                    • Opcode ID: 8e3d5727375e58683cd734b49affebeed40f25a2a8eaef52bf1ff6cbc664bcb8
                                                                                                                                                    • Instruction ID: abe944405ef4bf7658de3fc239a7a740ff34c248a456da07fa71d62072bbd81c
                                                                                                                                                    • Opcode Fuzzy Hash: 8e3d5727375e58683cd734b49affebeed40f25a2a8eaef52bf1ff6cbc664bcb8
                                                                                                                                                    • Instruction Fuzzy Hash: B811C6707403216ADB207FA5BC4AF6B7A68FB81744F40047AFA089A252DBB55904A7F9
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 005540A0: malloc.MSVCRT ref: 005540D6
                                                                                                                                                      • Part of subcall function 005540A0: strcpy.MSVCRT(?,?,?,?,?,0054961C,?), ref: 005540EF
                                                                                                                                                    • strcmp.MSVCRT ref: 005476C3
                                                                                                                                                      • Part of subcall function 00553C07: malloc.MSVCRT ref: 00553C4D
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc$strcmpstrcpy
                                                                                                                                                    • String ID: SJIS$`$Y$char$charSet$compoundText$multiByte$wideChar
                                                                                                                                                    • API String ID: 1111210674-1724722350
                                                                                                                                                    • Opcode ID: 2b3eb038777621614da445c236464036e473318e5cfa52acc544a4c7c1d8a8ce
                                                                                                                                                    • Instruction ID: e656542ac46d4ca3153f7156b8c41bb60fa9437343cdf87a3ecd330a83519250
                                                                                                                                                    • Opcode Fuzzy Hash: 2b3eb038777621614da445c236464036e473318e5cfa52acc544a4c7c1d8a8ce
                                                                                                                                                    • Instruction Fuzzy Hash: 745163B4A4430AAFC704DB64CC8ACDEBFA9FB5C755F104466F80977252D371AD848BA0
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 004B5AA8: sprintf.MSVCRT ref: 004B5AF3
                                                                                                                                                      • Part of subcall function 004B5AA8: fopen.MSVCRT ref: 004B5B54
                                                                                                                                                      • Part of subcall function 004B5AA8: fclose.MSVCRT ref: 004B5B83
                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?), ref: 004A0A1C
                                                                                                                                                    • memset.MSVCRT ref: 004A0A3F
                                                                                                                                                    • memcpy.MSVCRT(?,?,?,?,00000000,00000100), ref: 004A0A54
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpy$fclosefopenmemsetsprintf
                                                                                                                                                    • String ID: ;iZ$@iZ$Couldn't load XKB keymap, falling back to pre-XKB keymap$rules
                                                                                                                                                    • API String ID: 3261323577-1409498999
                                                                                                                                                    • Opcode ID: 06672a49566326a21ccd187a18788f7adf1588ca57bf42aeea1c61bb6fad777a
                                                                                                                                                    • Instruction ID: 8989c6aa2b5cc7f9743223cde2a8cf248596e94cba9af57fa10fcddd833f53b0
                                                                                                                                                    • Opcode Fuzzy Hash: 06672a49566326a21ccd187a18788f7adf1588ca57bf42aeea1c61bb6fad777a
                                                                                                                                                    • Instruction Fuzzy Hash: C0029471B002099FDF10DF25D884BABB7A9EF55314F5484ABE808DB251DB39E981CF68
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00527288: strcmp.MSVCRT ref: 005272C7
                                                                                                                                                    • strchr.MSVCRT ref: 005246E7
                                                                                                                                                    • strncmp.MSVCRT ref: 0052471D
                                                                                                                                                      • Part of subcall function 00524243: strcpy.MSVCRT(00000000,?,?,00000000,?,?,00524AFF,?,?,?,?,?), ref: 00524269
                                                                                                                                                      • Part of subcall function 00523DD5: memcpy.MSVCRT(?,00524B1E,00000080,?,00000000,?,?,00524B1E,?,?), ref: 00523E1F
                                                                                                                                                      • Part of subcall function 00523DD5: memcpy.MSVCRT(00000000,00524B1E,00000001,?,00524B1E,?,?), ref: 00523E4A
                                                                                                                                                    • memset.MSVCRT ref: 005247C8
                                                                                                                                                      • Part of subcall function 00526787: memset.MSVCRT ref: 005267A2
                                                                                                                                                      • Part of subcall function 00526787: memcpy.MSVCRT(?,?,00000068), ref: 005267B6
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 005267E4
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 005267F9
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 00526812
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 00526827
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 0052683C
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 00526851
                                                                                                                                                    • memcpy.MSVCRT(?,0000000F,00000068), ref: 00524893
                                                                                                                                                    • memset.MSVCRT ref: 00524911
                                                                                                                                                    • memcpy.MSVCRT(00000000,0000000F,00000068), ref: 00524975
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strchr$memcpy$memset$strcmpstrcpystrncmp
                                                                                                                                                    • String ID: unscaled
                                                                                                                                                    • API String ID: 1387389275-2570952022
                                                                                                                                                    • Opcode ID: 6214393ad58a7c77abbb64af0c627130d93f79e51892f1c9e2bd1ef606f5fe8f
                                                                                                                                                    • Instruction ID: 8091d6c8316f11156ee1a1a8c21f0d4ac129fbe958504a7d30ea97f088137152
                                                                                                                                                    • Opcode Fuzzy Hash: 6214393ad58a7c77abbb64af0c627130d93f79e51892f1c9e2bd1ef606f5fe8f
                                                                                                                                                    • Instruction Fuzzy Hash: BBD1B070A4022A9BEB30DF25DC45BEEBBB5FF46304F0481A5E848A6181EB759EC5DF50
                                                                                                                                                    APIs
                                                                                                                                                    • __WSAFDIsSet.WS2_32(8BFFFFFD,?), ref: 0053A484
                                                                                                                                                    • select.WS2_32(00000000,?,00000000,00000000,00607530), ref: 0053A4B0
                                                                                                                                                    • WSAGetLastError.WS2_32(00000000,?,00000000,00000000,00607530,8BFFFFFD,?), ref: 0053A4EB
                                                                                                                                                      • Part of subcall function 00538E75: WSAGetLastError.WS2_32(00000000,?,?,005397A3,00000000,?,?,00539838,00537A0B,?,?,00000000,00000000), ref: 00538E84
                                                                                                                                                      • Part of subcall function 00538E75: _errno.MSVCRT ref: 00538E8B
                                                                                                                                                      • Part of subcall function 00538E75: exit.MSVCRT ref: 00538EAD
                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020), ref: 0053A59E
                                                                                                                                                    • memcpy.MSVCRT(?,?,00000020), ref: 0053A5B5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLastmemcpy$_errnoexitselect
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 596492265-3916222277
                                                                                                                                                    • Opcode ID: 6894e4d36d04c6052878cfb95180db597aa6d8f243ae48edcbecef709a9735dd
                                                                                                                                                    • Instruction ID: f634eae05b2c1b18e25ac6c05ce608dd6cf78b92302612fa9ad7018b393c838f
                                                                                                                                                    • Opcode Fuzzy Hash: 6894e4d36d04c6052878cfb95180db597aa6d8f243ae48edcbecef709a9735dd
                                                                                                                                                    • Instruction Fuzzy Hash: 5291E771A002169BEF259F15C889BEABFE8FF84314F1480A9E44896142DB75EDC5CFD2
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0042B760: strcmp.MSVCRT ref: 0042B780
                                                                                                                                                    • _errno.MSVCRT ref: 0042B956
                                                                                                                                                    • _errno.MSVCRT ref: 0042B975
                                                                                                                                                    • _errno.MSVCRT ref: 0042B997
                                                                                                                                                    • setsockopt.WS2_32(?,0000FFFF,00000004,?,00000004), ref: 0042B9C8
                                                                                                                                                    Strings
                                                                                                                                                    • SocketOpenCOTSServer: Unable to determine socket type for %s, xrefs: 0042B98D
                                                                                                                                                    • SocketOpenCOTSServer: Unable to open socket for %s, xrefs: 0042B96E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$setsockoptstrcmp
                                                                                                                                                    • String ID: SocketOpenCOTSServer: Unable to determine socket type for %s$SocketOpenCOTSServer: Unable to open socket for %s
                                                                                                                                                    • API String ID: 118407818-2027430506
                                                                                                                                                    • Opcode ID: e84ac2e42314fe895e20e4743013df433f1fe4e3029164f01ee7b7de6a3a2715
                                                                                                                                                    • Instruction ID: 977e54b98baa84fa5449e7673a8ac5db4a0631de60eebf9aab3d0148f66f991a
                                                                                                                                                    • Opcode Fuzzy Hash: e84ac2e42314fe895e20e4743013df433f1fe4e3029164f01ee7b7de6a3a2715
                                                                                                                                                    • Instruction Fuzzy Hash: 78110AB0740221ABCB11AF55FC42F6A7B58FF45710F504077FB089B292D7749940ABEA
                                                                                                                                                    APIs
                                                                                                                                                    • GetDC.USER32(00000000), ref: 0043CC1A
                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0043CC36
                                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0043CC71
                                                                                                                                                    Strings
                                                                                                                                                    • winAdjustVideoModeShadowGDI - Command line bpp: %d, using bpp: %d, xrefs: 0043CC5E
                                                                                                                                                    • winAdjustVideoModeShadowGDI - GetDC () failed, xrefs: 0043CC25
                                                                                                                                                    • winAdjustVideoModeShadowGDI - Using Windows display depth of %d bits per pixel, xrefs: 0043CC45
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: CapsDeviceRelease
                                                                                                                                                    • String ID: winAdjustVideoModeShadowGDI - Command line bpp: %d, using bpp: %d$winAdjustVideoModeShadowGDI - GetDC () failed$winAdjustVideoModeShadowGDI - Using Windows display depth of %d bits per pixel
                                                                                                                                                    • API String ID: 127614599-3924548988
                                                                                                                                                    • Opcode ID: 105d9bec10550d4eabbc2bd066efbc21648f7477604360259a1c7e43c9791ecb
                                                                                                                                                    • Instruction ID: f36dd7d37b1d072846e86c39e0d0f1916646bf91eadb2ae05f9f2903ea12bbde
                                                                                                                                                    • Opcode Fuzzy Hash: 105d9bec10550d4eabbc2bd066efbc21648f7477604360259a1c7e43c9791ecb
                                                                                                                                                    • Instruction Fuzzy Hash: FF01FC717003146FEB209B65ACC5F5B7BF8FB4AB54F44002AF608E7241D626A800DB79
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _errno$memmove
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4052706806-0
                                                                                                                                                    • Opcode ID: d56c6e8179712bb76f8c72579ca48f70cb41eb51df18d447e7119a25e2ffe290
                                                                                                                                                    • Instruction ID: 4e137610d62244a58462634a82af68cf97c0779b0df61a687e5b2642ce79dd37
                                                                                                                                                    • Opcode Fuzzy Hash: d56c6e8179712bb76f8c72579ca48f70cb41eb51df18d447e7119a25e2ffe290
                                                                                                                                                    • Instruction Fuzzy Hash: 38915C71A01215DFCF10DFA8F984A5EBBB1FF44314F58C06AE8089B255DB39D845CB65
                                                                                                                                                    APIs
                                                                                                                                                    • gethostname.WS2_32(?,00000200), ref: 004290EF
                                                                                                                                                    • gethostbyname.WS2_32(?), ref: 004290F5
                                                                                                                                                    • memmove.MSVCRT(?,?,?,?), ref: 00429131
                                                                                                                                                    • memcmp.MSVCRT(?,?,?,?,?,?), ref: 004291A1
                                                                                                                                                    • memmove.MSVCRT(?,?,?,?,?,?), ref: 004291EC
                                                                                                                                                    • htonl.WS2_32(000000FF), ref: 0042927F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memmove$gethostbynamegethostnamehtonlmemcmp
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 766896377-0
                                                                                                                                                    • Opcode ID: c63cde07a01444f813c5b5b4a651d92c6e769bddd56b88c825793a2bf857d962
                                                                                                                                                    • Instruction ID: abf60ba60f577b5765cc6272abc4c6130e172c3a36e2d7641a23e4e2ae0613cf
                                                                                                                                                    • Opcode Fuzzy Hash: c63cde07a01444f813c5b5b4a651d92c6e769bddd56b88c825793a2bf857d962
                                                                                                                                                    • Instruction Fuzzy Hash: D551AA70A00225EEEF20DF64E8C8B66BBF4BF15310F4485E6D8089B252D738DD84DB69
                                                                                                                                                    APIs
                                                                                                                                                    • memset.MSVCRT ref: 0042F851
                                                                                                                                                    • GetSystemMetrics.USER32(00000000), ref: 0042F858
                                                                                                                                                    • GetSystemMetrics.USER32(00000001), ref: 0042F861
                                                                                                                                                    Strings
                                                                                                                                                    • winInitializeDefaultScreens - w %d h %d, xrefs: 0042F86A
                                                                                                                                                    • winInitializeDefaultScreens - Returning, xrefs: 0042FA08
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MetricsSystem$memset
                                                                                                                                                    • String ID: winInitializeDefaultScreens - Returning$winInitializeDefaultScreens - w %d h %d
                                                                                                                                                    • API String ID: 1288546170-2488553367
                                                                                                                                                    • Opcode ID: e96a592f88635d0f69e56d61442a340cdb0ac3eec6a9e1782c6331dd647e48bf
                                                                                                                                                    • Instruction ID: 3f9bfc9ff6c7601ca1a694eb0c79f6a66cee1e96a28bfda61251cfc43d712157
                                                                                                                                                    • Opcode Fuzzy Hash: e96a592f88635d0f69e56d61442a340cdb0ac3eec6a9e1782c6331dd647e48bf
                                                                                                                                                    • Instruction Fuzzy Hash: C4418EB49542049BEB009F56DC9979A7BB6FF46304F4C8099EE095E38AD7BE004CCBE4
                                                                                                                                                    APIs
                                                                                                                                                    • memset.MSVCRT ref: 00435226
                                                                                                                                                      • Part of subcall function 00432303: GetSystemMetrics.USER32(00000031), ref: 00432312
                                                                                                                                                      • Part of subcall function 00432303: GetSystemMetrics.USER32(00000032), ref: 0043231D
                                                                                                                                                      • Part of subcall function 00432303: GetSystemMetrics.USER32(00000032), ref: 00432339
                                                                                                                                                      • Part of subcall function 00432303: GetSystemMetrics.USER32(00000031), ref: 00432341
                                                                                                                                                      • Part of subcall function 00432303: LoadImageA.USER32(00000065,00000001,00000000,00000031,00000000,00000032), ref: 00432351
                                                                                                                                                    • Shell_NotifyIconA.SHELL32(00000000,?), ref: 00435276
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MetricsSystem$IconImageLoadNotifyShell_memset
                                                                                                                                                    • String ID: X$Xming Server:%s.%d$winInitNotifyIcon - Shell_NotifyIcon Failed
                                                                                                                                                    • API String ID: 1662634345-3418550486
                                                                                                                                                    • Opcode ID: 396e9bfe4f577d8d9c32b5fb13fe6413b9648cf4606f2b5798b9c08a9459217e
                                                                                                                                                    • Instruction ID: 72d221d7a6d45a2f2c03ee34162491a0946ed807f95b6b324644e60e26e3f7ef
                                                                                                                                                    • Opcode Fuzzy Hash: 396e9bfe4f577d8d9c32b5fb13fe6413b9648cf4606f2b5798b9c08a9459217e
                                                                                                                                                    • Instruction Fuzzy Hash: CF014075D40308AADF109FD5D846B8E7BB8FB49714F00401AEA1CBB281D779A404CF65
                                                                                                                                                    APIs
                                                                                                                                                    • memcpy.MSVCRT(-00614180,00000030,004011E7,?,004D43CA,?,?,?,?,?,0046CEDA,?,004015AF,004011E7,?), ref: 004D4893
                                                                                                                                                    Strings
                                                                                                                                                    • GLX_ARB_multisample GLX_EXT_visual_info GLX_EXT_visual_rating GLX_EXT_import_context GLX_OML_swap_method GLX_SGI_make_current_read GLX_SGIS_multisample GLX_SGIX_hyperpipe GLX_SGIX_swap_barrier GLX_SGIX_fbconfig , xrefs: 004D48E2
                                                                                                                                                    • SGI, xrefs: 004D48BA
                                                                                                                                                    • GL_ARB_depth_texture GL_ARB_imaging GL_ARB_multitexture GL_ARB_point_parameters GL_ARB_point_sprite GL_ARB_shadow GL_ARB_shadow_ambient GL_ARB_texture_border_clamp GL_ARB_texture_cube_map GL_ARB_texture_env_add GL_ARB_texture_env_combine GL_ARB_texture_env_cro, xrefs: 004D48A6
                                                                                                                                                    • 1.2, xrefs: 004D48CE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpy
                                                                                                                                                    • String ID: 1.2$GLX_ARB_multisample GLX_EXT_visual_info GLX_EXT_visual_rating GLX_EXT_import_context GLX_OML_swap_method GLX_SGI_make_current_read GLX_SGIS_multisample GLX_SGIX_hyperpipe GLX_SGIX_swap_barrier GLX_SGIX_fbconfig $GL_ARB_depth_texture GL_ARB_imaging GL_ARB_multitexture GL_ARB_point_parameters GL_ARB_point_sprite GL_ARB_shadow GL_ARB_shadow_ambient GL_ARB_texture_border_clamp GL_ARB_texture_cube_map GL_ARB_texture_env_add GL_ARB_texture_env_combine GL_ARB_texture_env_cro$SGI
                                                                                                                                                    • API String ID: 3510742995-4130410231
                                                                                                                                                    • Opcode ID: 88d47ddc13833f496f31203e8df367913b90eae0b3745c3bf5242b1cae2cf95d
                                                                                                                                                    • Instruction ID: 2f1bfc18e5399434812b31042d05966e0c039b01003169787cbdedb84917fd19
                                                                                                                                                    • Opcode Fuzzy Hash: 88d47ddc13833f496f31203e8df367913b90eae0b3745c3bf5242b1cae2cf95d
                                                                                                                                                    • Instruction Fuzzy Hash: D23191B0600315AFCB00DFA5E8869BB7FE9FF89318B54501BE94597311DB34E840DB94
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID: u`
                                                                                                                                                    • API String ID: 1452528299-3640029977
                                                                                                                                                    • Opcode ID: 8472d6b7de71b17bf34fdff3623751e4c054b0d2982ec780b7101d089cd3542f
                                                                                                                                                    • Instruction ID: c5f83453ad70feb1506ed75aff040a9194142e146d6aba6c790c2f2de3a8030f
                                                                                                                                                    • Opcode Fuzzy Hash: 8472d6b7de71b17bf34fdff3623751e4c054b0d2982ec780b7101d089cd3542f
                                                                                                                                                    • Instruction Fuzzy Hash: 8E518271E0060AAFCF15DFA9D985AAEBFB6FF88310F148524E80997245D770AC11CB90
                                                                                                                                                    APIs
                                                                                                                                                    • WSASetLastError.WS2_32(00000000,?,?,00000000,00000000,?,?,00539838,00537A0B,?,?,00000000,00000000), ref: 00539758
                                                                                                                                                    • WSAGetLastError.WS2_32(?,?,00539838,00537A0B,?,?,00000000,00000000,?,?,?,00434147,?,?,?,00000000), ref: 0053977B
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID: u`
                                                                                                                                                    • API String ID: 1452528299-3640029977
                                                                                                                                                    • Opcode ID: 78ce7673a01b29a03af93420f09d27e51ad385245fb570710d006ffc243d6ab8
                                                                                                                                                    • Instruction ID: 9579ad3aedaac96b61bc172b9da9fba144118ee7751d17cef6fb2161ed9f0b40
                                                                                                                                                    • Opcode Fuzzy Hash: 78ce7673a01b29a03af93420f09d27e51ad385245fb570710d006ffc243d6ab8
                                                                                                                                                    • Instruction Fuzzy Hash: 9B3194B59052019FDB10AF64CD89BAA7FB8FF86310F1404A5EC09AB297D771ED01CBA1
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: MetricsSystemfreemalloc
                                                                                                                                                    • String ID: %d mouse buttons found
                                                                                                                                                    • API String ID: 1452243764-3257325693
                                                                                                                                                    • Opcode ID: 3c1cd43c93845aa7a1f6502417fa5c153663b81c902ed94dac9f4bfb27055785
                                                                                                                                                    • Instruction ID: 35a7a38a95af87106c4bd9c7b958fe926d122aa8b64dd05b48f2a534395faafc
                                                                                                                                                    • Opcode Fuzzy Hash: 3c1cd43c93845aa7a1f6502417fa5c153663b81c902ed94dac9f4bfb27055785
                                                                                                                                                    • Instruction Fuzzy Hash: EC212431200B45AAE7209B54DC86B6F7BA8FB4C348F146426F415CB351E778E941D7AA
                                                                                                                                                    APIs
                                                                                                                                                    • _access.MSVCRT ref: 0053A867
                                                                                                                                                    • malloc.MSVCRT ref: 0053A895
                                                                                                                                                    • strcpy.MSVCRT(?,?,00000000,00000000,?,??S,?,0053A8DA,?,00000000), ref: 0053A8A5
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _accessmallocstrcpy
                                                                                                                                                    • String ID: ??S
                                                                                                                                                    • API String ID: 4129324078-2060079565
                                                                                                                                                    • Opcode ID: d164887df756bbe80aaee14201c00869f66b4c5e74c5b8072e69b9f5d4adc0a8
                                                                                                                                                    • Instruction ID: 13e3b725ef768a0ecd58d8b1037097821beedbbe644705ad2fa0625ac8b41e51
                                                                                                                                                    • Opcode Fuzzy Hash: d164887df756bbe80aaee14201c00869f66b4c5e74c5b8072e69b9f5d4adc0a8
                                                                                                                                                    • Instruction Fuzzy Hash: 6FF081756001066BEB249EAA9C8497FBF99FF84360F20893DF45AC7281EA71DC4257A0
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: freemallocrealloc
                                                                                                                                                    • String ID: Out of memory
                                                                                                                                                    • API String ID: 197341925-696950042
                                                                                                                                                    • Opcode ID: 5df8d0c02c599b19ae82314df95ea68117c429614e98352ab91a23d1fd9fbc40
                                                                                                                                                    • Instruction ID: 56f60028aa0b128cde7aac1a04cea19d45577c048757fd5cb88f76435b891fa5
                                                                                                                                                    • Opcode Fuzzy Hash: 5df8d0c02c599b19ae82314df95ea68117c429614e98352ab91a23d1fd9fbc40
                                                                                                                                                    • Instruction Fuzzy Hash: 12F0B43130622756EB2C96367861B3B2E5AEBD4715F68C53FB806D6285EE38F8005058
                                                                                                                                                    APIs
                                                                                                                                                    • pthread_create.PTHREADGC2(00611B90,00000000,00441670,00000000,?,00435F25), ref: 00441B07
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: pthread_create
                                                                                                                                                    • String ID: Z`C$winInitClipboard ()$winInitClipboard - pthread_create failed.
                                                                                                                                                    • API String ID: 175571392-624752110
                                                                                                                                                    • Opcode ID: e0c0a458548dbbc1a6a47219234ce64154dea4b3808201a396678a9756e74cdc
                                                                                                                                                    • Instruction ID: c25ecd67e4b3d91ffd9cf3987e9e491c3ffe4bf21b9f36c5485db2d8d9c5803b
                                                                                                                                                    • Opcode Fuzzy Hash: e0c0a458548dbbc1a6a47219234ce64154dea4b3808201a396678a9756e74cdc
                                                                                                                                                    • Instruction Fuzzy Hash: D3E0D83034430067FB14D76A7C0BB1936DAE742B08FA9C067B206A53A1D6E8D5C59B2D
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc$freerealloc
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 696964274-0
                                                                                                                                                    • Opcode ID: 672f76f8d99a6db953931bac51d562395448843027b7016c5e61814e26cfd7c2
                                                                                                                                                    • Instruction ID: f52bce76dcf0a3b53cd798b5b724ed082df368a03d453b4864707599a1958bb6
                                                                                                                                                    • Opcode Fuzzy Hash: 672f76f8d99a6db953931bac51d562395448843027b7016c5e61814e26cfd7c2
                                                                                                                                                    • Instruction Fuzzy Hash: E6B19A70E04216DFDB14CF58D884AEEBBB2FB89304F154169E944AB3A4DB74AE05DB90
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID: +@$+@$P
                                                                                                                                                    • API String ID: 0-3358145291
                                                                                                                                                    • Opcode ID: 299ce7a732c748f2c3807f37cf18dbd6adda899fc8379359478a69b6830601ff
                                                                                                                                                    • Instruction ID: 73d4cbb963f3fb044b42783fa3664cda8f550c243c4b683fc59d29920ee7532c
                                                                                                                                                    • Opcode Fuzzy Hash: 299ce7a732c748f2c3807f37cf18dbd6adda899fc8379359478a69b6830601ff
                                                                                                                                                    • Instruction Fuzzy Hash: 7181B131900605EFDB20DF96C845BABBBB1FF04304F108D3AE555A6291E739E9A2CF95
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0054B9A0: getenv.MSVCRT ref: 0054B9AB
                                                                                                                                                      • Part of subcall function 0054B9A0: getenv.MSVCRT ref: 0054B9C0
                                                                                                                                                      • Part of subcall function 0054B9A0: free.MSVCRT ref: 0054B9FD
                                                                                                                                                      • Part of subcall function 0054B9A0: malloc.MSVCRT ref: 0054BA06
                                                                                                                                                      • Part of subcall function 0054B9A0: strcpy.MSVCRT(00000000,00000000,?,?,?,0054418E,00000000,00000000,?,?,?), ref: 0054BA22
                                                                                                                                                      • Part of subcall function 0054B9A0: strcat.MSVCRT(-005B2C10,00000000,00000000,?,?,?,0054418E,00000000,00000000,?,?,?), ref: 0054BA3C
                                                                                                                                                    • _access.MSVCRT ref: 0054419D
                                                                                                                                                    • fopen.MSVCRT ref: 005441B4
                                                                                                                                                      • Part of subcall function 00533B6C: free.MSVCRT ref: 00533C62
                                                                                                                                                    • strncmp.MSVCRT ref: 00544277
                                                                                                                                                    • fclose.MSVCRT ref: 005442B7
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: freegetenv$_accessfclosefopenmallocstrcatstrcpystrncmp
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1070352303-0
                                                                                                                                                    • Opcode ID: b2758ef49d44742baeff2bb48d57d4a4007fe38cbc6137997e22a20b4b6dd745
                                                                                                                                                    • Instruction ID: 7552ad1c87b25b968fabad95cbe6a547a01ffbf785c475499416ffbd0ef724e6
                                                                                                                                                    • Opcode Fuzzy Hash: b2758ef49d44742baeff2bb48d57d4a4007fe38cbc6137997e22a20b4b6dd745
                                                                                                                                                    • Instruction Fuzzy Hash: AA417B79A446178BCF20EF99D8457FEBFB1BB84318F148126FC44A6145E774C892DBA0
                                                                                                                                                    APIs
                                                                                                                                                    • memcmp.MSVCRT(00000000,005FCFF4,00000004,00000000,00000000,00000000,?,?,0042925A,00000000,?,00000004), ref: 0042A428
                                                                                                                                                    • memcpy.MSVCRT(00000000,005FCFF4,00000004,XdmcpRegisterConnection: fromAddr != regAddr %d.%d.%d.%d,?,?,?,?,00000000,?,00000004), ref: 0042A459
                                                                                                                                                    Strings
                                                                                                                                                    • XdmcpRegisterConnection: newAddress %d.%d.%d.%d, xrefs: 0042A4EA
                                                                                                                                                    • XdmcpRegisterConnection: fromAddr != regAddr %d.%d.%d.%d, xrefs: 0042A447
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcmpmemcpy
                                                                                                                                                    • String ID: XdmcpRegisterConnection: fromAddr != regAddr %d.%d.%d.%d$XdmcpRegisterConnection: newAddress %d.%d.%d.%d
                                                                                                                                                    • API String ID: 1784268899-1119372278
                                                                                                                                                    • Opcode ID: 1ddb0fd849e7fd136795b0097eff53d09c08800dce9d7032dd80a03a5568214c
                                                                                                                                                    • Instruction ID: a003389b2b75ad3af296c814a87cc4f4cee82386ee32978e1fc18568b56fb5e5
                                                                                                                                                    • Opcode Fuzzy Hash: 1ddb0fd849e7fd136795b0097eff53d09c08800dce9d7032dd80a03a5568214c
                                                                                                                                                    • Instruction Fuzzy Hash: AE316661A042B12EC7219B6ABC05D3A3FF9FB9A311B048057FD94C6282D62CC504EB71
                                                                                                                                                    APIs
                                                                                                                                                    • WSASetLastError.WS2_32(00000000,00000020,?,00000020,?,?,00539621,?,?,00000020,?,000003FF,00000000,000003FF,000003FF,00000000), ref: 005392A2
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                    • Opcode ID: c3bedcb03dcd5e0984bd19d516257eae9c027ba32de4adf914cfbd6a1846bfeb
                                                                                                                                                    • Instruction ID: 3a2e7a8c3117da60d23d916b10f90f7a669addc9fd564a69bb892e62b7439c79
                                                                                                                                                    • Opcode Fuzzy Hash: c3bedcb03dcd5e0984bd19d516257eae9c027ba32de4adf914cfbd6a1846bfeb
                                                                                                                                                    • Instruction Fuzzy Hash: CB210EF5A0060667DB20AE758C49ABBBF58BFC0360F148615F918C6191D770D80196D2
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 0052701B: strchr.MSVCRT ref: 00527036
                                                                                                                                                      • Part of subcall function 0052701B: strchr.MSVCRT ref: 0052704A
                                                                                                                                                      • Part of subcall function 0052701B: strchr.MSVCRT ref: 00527074
                                                                                                                                                      • Part of subcall function 00526787: memset.MSVCRT ref: 005267A2
                                                                                                                                                      • Part of subcall function 00526787: memcpy.MSVCRT(?,?,00000068), ref: 005267B6
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 005267E4
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 005267F9
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 00526812
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 00526827
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 0052683C
                                                                                                                                                      • Part of subcall function 00526787: strchr.MSVCRT ref: 00526851
                                                                                                                                                    • memset.MSVCRT ref: 0051C2FF
                                                                                                                                                    • strcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,000003FF), ref: 0051C514
                                                                                                                                                    • strcpy.MSVCRT(?,?), ref: 0051C704
                                                                                                                                                    • strcat.MSVCRT(?,?,?,?), ref: 0051C713
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strchr$memsetstrcpy$memcpystrcat
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 121717225-0
                                                                                                                                                    • Opcode ID: cdd670382973254c7e2268791b65dbd6624a7a343495447ef16a22c5e937810f
                                                                                                                                                    • Instruction ID: d7c926aa23366880f9c99e384a82e793a9fc2f37e56f6b65a832bcdb86ead774
                                                                                                                                                    • Opcode Fuzzy Hash: cdd670382973254c7e2268791b65dbd6624a7a343495447ef16a22c5e937810f
                                                                                                                                                    • Instruction Fuzzy Hash: 351235759002599BEF20DF68C881AEABFB5FF48310F148599F908A7251E7B19AD4CF90
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00537EB0: fprintf.MSVCRT ref: 00537F04
                                                                                                                                                    • fprintf.MSVCRT ref: 005393D4
                                                                                                                                                    • memmove.MSVCRT(?,?,?,?,?,00000001,?,?,00539791,?,?,00539838,00537A0B,?,?,00000000), ref: 0053945F
                                                                                                                                                    Strings
                                                                                                                                                    • Xlib: unexpected async reply (sequence 0x%lx)!, xrefs: 005393CE
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fprintf$memmove
                                                                                                                                                    • String ID: Xlib: unexpected async reply (sequence 0x%lx)!
                                                                                                                                                    • API String ID: 2163104495-4045455863
                                                                                                                                                    • Opcode ID: e2e773790b2d64a4fc0eb74ea4dc843e411eb3c058f50e31e01039cd7b1f8cd0
                                                                                                                                                    • Instruction ID: 6aefb8cbb33a38f9fecd99beb96d6cc17018f4846c27bd9786aacc1596991ee1
                                                                                                                                                    • Opcode Fuzzy Hash: e2e773790b2d64a4fc0eb74ea4dc843e411eb3c058f50e31e01039cd7b1f8cd0
                                                                                                                                                    • Instruction Fuzzy Hash: 714160B1600219AFDF10DF98DC88AAEBBA5FF89310F148564F818CB261D771ED51DB90
                                                                                                                                                    APIs
                                                                                                                                                    • calloc.MSVCRT ref: 00544930
                                                                                                                                                    • malloc.MSVCRT ref: 0054494B
                                                                                                                                                    • free.MSVCRT ref: 0054495B
                                                                                                                                                    • strcpy.MSVCRT(00000000,00540F70,?,?,?,?,?,?,00540F70,00000000,XKEYBOARD,?,?,00000000), ref: 0054499F
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: callocfreemallocstrcpy
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1602003972-0
                                                                                                                                                    • Opcode ID: eec8aa374c99f9dc47fae27acfb62927d7f05a0b55e38e17c704bb2df94a36bc
                                                                                                                                                    • Instruction ID: c10eb4234389d70f9f24d17128e5ba3f0bffb6b3fb065003c4424983f41bec28
                                                                                                                                                    • Opcode Fuzzy Hash: eec8aa374c99f9dc47fae27acfb62927d7f05a0b55e38e17c704bb2df94a36bc
                                                                                                                                                    • Instruction Fuzzy Hash: 6E316F756006069FDB10DF79D885AEBBFE9FF44314F14C56AE919DB245EB30E9008BA0
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    • winKeybdProc - Error initializing keyboard AutoRepeat (No XKB), xrefs: 004356F1
                                                                                                                                                    • Rules = "%s" Model = "%s" Layout = "%s" Variant = "%s" Options = "%s", xrefs: 00435658
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memset
                                                                                                                                                    • String ID: Rules = "%s" Model = "%s" Layout = "%s" Variant = "%s" Options = "%s"$winKeybdProc - Error initializing keyboard AutoRepeat (No XKB)
                                                                                                                                                    • API String ID: 2221118986-740444330
                                                                                                                                                    • Opcode ID: b3a4fb57a3e11dfe5895713773d6e0d8e982d15cdaadd645ecda7e5856d720b8
                                                                                                                                                    • Instruction ID: 2e0ad624dea3932360b53b0a94895cab65828e28ae82c730f8662ea7fe8aa133
                                                                                                                                                    • Opcode Fuzzy Hash: b3a4fb57a3e11dfe5895713773d6e0d8e982d15cdaadd645ecda7e5856d720b8
                                                                                                                                                    • Instruction Fuzzy Hash: 4861CE70504645EBDB21CF54EC90B697BA1FB2E310F205077E80DD62A5C37CA585BBAA
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: mallocstrcmp
                                                                                                                                                    • String ID: LANG
                                                                                                                                                    • API String ID: 343855240-127691222
                                                                                                                                                    • Opcode ID: 58c4edb357dc392b65eb39de763c5498f0b22b2c87ce9c4891028fd06f44ca8e
                                                                                                                                                    • Instruction ID: d9ed5427e1a8730becdd4fb8115e7ec3cae63c79d1a440811a03c6060b030e14
                                                                                                                                                    • Opcode Fuzzy Hash: 58c4edb357dc392b65eb39de763c5498f0b22b2c87ce9c4891028fd06f44ca8e
                                                                                                                                                    • Instruction Fuzzy Hash: 7B21AC32A00211EFCB119F99E8C8B567FB5FB44315F24846EEA098B225D771EC04CBA0
                                                                                                                                                    APIs
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: malloc
                                                                                                                                                    • String ID: 59T
                                                                                                                                                    • API String ID: 2803490479-3210995262
                                                                                                                                                    • Opcode ID: dec102b15d88c1a0ce6ad63ca251516e4365687ba20c9ca0f5938cc72b54e220
                                                                                                                                                    • Instruction ID: f609bb779ba3d5187d933687cb13a27517e1938c1be918ea44ea2dd26279860e
                                                                                                                                                    • Opcode Fuzzy Hash: dec102b15d88c1a0ce6ad63ca251516e4365687ba20c9ca0f5938cc72b54e220
                                                                                                                                                    • Instruction Fuzzy Hash: 60F08C30E482428BD710DF69E8409A73BE6FB883887108839E004C3272E770B901DA90
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast_errnosend
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 218872534-0
                                                                                                                                                    • Opcode ID: 365921878945ee2389d4e9905c8983ac42cb162f7264dcf64a59ca35ff805a04
                                                                                                                                                    • Instruction ID: 2c096aae2a2e4f8f60ae585dc7447bde7d8beadbad7309ad578a023210a78ee0
                                                                                                                                                    • Opcode Fuzzy Hash: 365921878945ee2389d4e9905c8983ac42cb162f7264dcf64a59ca35ff805a04
                                                                                                                                                    • Instruction Fuzzy Hash: 8BE086326102196BCF212EE8AC499DA7F68FF443B0F004561F6288B291D6319C1097D1
                                                                                                                                                    APIs
                                                                                                                                                    • gethostname.WS2_32(?,O.T), ref: 00542757
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: gethostname
                                                                                                                                                    • String ID: O.T
                                                                                                                                                    • API String ID: 144339138-3817246510
                                                                                                                                                    • Opcode ID: d080aef6413de349d15f7003fe6cd15eb5619c7bc153d08a541cbf173250f59a
                                                                                                                                                    • Instruction ID: f9fa35e44f206911dd1a6851cb0d12a96af6a5020b04e7d94225d7a8da1e653f
                                                                                                                                                    • Opcode Fuzzy Hash: d080aef6413de349d15f7003fe6cd15eb5619c7bc153d08a541cbf173250f59a
                                                                                                                                                    • Instruction Fuzzy Hash: EBE0CD3514414C6AD701C969DC85BADFB9CFB85234F104157F518431C1DB76A51582B1
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: freadfseek
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 612888758-0
                                                                                                                                                    • Opcode ID: ebaa6f48fbfcaf21643dedd68d4598438ab86e298b3d20e409477e79022fd129
                                                                                                                                                    • Instruction ID: b126981eb965348efe9953f801d17f65b9b144d785a8343122476672c8bfcfda
                                                                                                                                                    • Opcode Fuzzy Hash: ebaa6f48fbfcaf21643dedd68d4598438ab86e298b3d20e409477e79022fd129
                                                                                                                                                    • Instruction Fuzzy Hash: 7851F630A04228DBDB109F65DC81BEA37F5FB44704F10809BF54997281DB788E85DBB5
                                                                                                                                                    APIs
                                                                                                                                                    • __WSAFDIsSet.WS2_32(?,0060D710), ref: 004284FB
                                                                                                                                                    • __WSAFDIsSet.WS2_32(?,000003FF), ref: 00428519
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID:
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID:
                                                                                                                                                    • Opcode ID: 95d8c19c2cc017295cb9462b0392662056b2c862f1589ea25ef41ad91436be8c
                                                                                                                                                    • Instruction ID: b957007ff107fde3087b83e11296efdb993a2492bfbe8c07c14ea57fd2267124
                                                                                                                                                    • Opcode Fuzzy Hash: 95d8c19c2cc017295cb9462b0392662056b2c862f1589ea25ef41ad91436be8c
                                                                                                                                                    • Instruction Fuzzy Hash: 2521F070680264EBEB20DF19FC45B9F7BA6FB40384F50806FD64886241EBBD99C58B58
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1766058891-0
                                                                                                                                                    • Opcode ID: 83a3e67d4266636a175cb375105bffca727bcaf3f552e8e3de76382dd6996d66
                                                                                                                                                    • Instruction ID: 67c80e635f2582531ebc0fb8642be4d6114899cb7086ee5734bc77b24b6389a0
                                                                                                                                                    • Opcode Fuzzy Hash: 83a3e67d4266636a175cb375105bffca727bcaf3f552e8e3de76382dd6996d66
                                                                                                                                                    • Instruction Fuzzy Hash: 1E11E371500224BBCF109F64EC84BDF3BA6F788314F148406FA198F341D7788904A7B0
                                                                                                                                                    APIs
                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 0042C3F3
                                                                                                                                                    • WSASetLastError.WS2_32(00000000), ref: 0042C448
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ErrorLast
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1452528299-0
                                                                                                                                                    • Opcode ID: 420d3f44ee0de40beafd9c7bdcb12f9442f419cc437d04b7d6110c60e7055481
                                                                                                                                                    • Instruction ID: c2e86207af8803207d523d95dcb6d2354e6ac0353c647b4772447ef6089f9a03
                                                                                                                                                    • Opcode Fuzzy Hash: 420d3f44ee0de40beafd9c7bdcb12f9442f419cc437d04b7d6110c60e7055481
                                                                                                                                                    • Instruction Fuzzy Hash: 48118231E0022A9BCF109E95EC867BFBBB4FF40364F60452AEA1467241D7749A05CBD5
                                                                                                                                                    APIs
                                                                                                                                                    • memcpy.MSVCRT(DKC,00000004,00000060,00000000,00000000,?,00434B44,?,?), ref: 0053444F
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpy
                                                                                                                                                    • String ID: DKC
                                                                                                                                                    • API String ID: 3510742995-1955232490
                                                                                                                                                    • Opcode ID: 94fe9657b45f89f8026c64b6be96f9183224d276c28ce60856934a6acfbd0ebd
                                                                                                                                                    • Instruction ID: 402087101dc6a869f8d2b8f218315830e3bd4d0d7b0796ebf41a9e5250e86d5d
                                                                                                                                                    • Opcode Fuzzy Hash: 94fe9657b45f89f8026c64b6be96f9183224d276c28ce60856934a6acfbd0ebd
                                                                                                                                                    • Instruction Fuzzy Hash: 91F09071200614AFDB219BA4DC45FDBBBACFF05714F008066FA08D7041EB70FA108AA5
                                                                                                                                                    APIs
                                                                                                                                                    • malloc.MSVCRT ref: 00424958
                                                                                                                                                      • Part of subcall function 00426B96: abort.MSVCRT ref: 00426BE6
                                                                                                                                                      • Part of subcall function 00426B96: _vsnprintf.MSVCRT ref: 00426C20
                                                                                                                                                      • Part of subcall function 00426B96: fwrite.MSVCRT ref: 00426C56
                                                                                                                                                      • Part of subcall function 00426B96: fwrite.MSVCRT ref: 00426C88
                                                                                                                                                    Strings
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fwrite$_vsnprintfabortmalloc
                                                                                                                                                    • String ID: Out of memory
                                                                                                                                                    • API String ID: 4108586212-696950042
                                                                                                                                                    • Opcode ID: a0245c3076de57ffb662d0a2a7790732928c514738d1903870fea9863dd48144
                                                                                                                                                    • Instruction ID: 864dc87728a6e9127212f5679d83e9507a42e5bd5b4aec6dff1d5148e61fd526
                                                                                                                                                    • Opcode Fuzzy Hash: a0245c3076de57ffb662d0a2a7790732928c514738d1903870fea9863dd48144
                                                                                                                                                    • Instruction Fuzzy Hash: 55D02BB030021A15DB209B39F806B173B98AB81324F5483666014D15D2FB78E884C288
                                                                                                                                                    APIs
                                                                                                                                                    • __set_app_type.MSVCRT ref: 0040121C
                                                                                                                                                      • Part of subcall function 0040111C: SetUnhandledExceptionFilter.KERNEL32(00401000,?,?,?,?,?,?,?,00401227), ref: 00401128
                                                                                                                                                      • Part of subcall function 0040111C: __getmainargs.MSVCRT ref: 0040115C
                                                                                                                                                      • Part of subcall function 0040111C: _setmode.MSVCRT ref: 0040118D
                                                                                                                                                      • Part of subcall function 0040111C: _setmode.MSVCRT ref: 004011AC
                                                                                                                                                      • Part of subcall function 0040111C: __p__fmode.MSVCRT ref: 004011B4
                                                                                                                                                      • Part of subcall function 0040111C: __p__environ.MSVCRT ref: 004011CC
                                                                                                                                                      • Part of subcall function 0040111C: _cexit.MSVCRT ref: 004011E9
                                                                                                                                                      • Part of subcall function 0040111C: ExitProcess.KERNEL32(00000000), ref: 004011F1
                                                                                                                                                      • Part of subcall function 0040111C: _setmode.MSVCRT ref: 004011FF
                                                                                                                                                    • __set_app_type.MSVCRT ref: 00401230
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: _setmode$__set_app_type$ExceptionExitFilterProcessUnhandled__getmainargs__p__environ__p__fmode_cexit
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2043081007-0
                                                                                                                                                    • Opcode ID: 6b3d2a03bea1221b68d217452bc7348232c06c7f3d37e4cebcb8a5f7c25ea892
                                                                                                                                                    • Instruction ID: 7d100403e6bbe5a6923a60eef4ef744de9028761e080e67dd1d46352d8d450e7
                                                                                                                                                    • Opcode Fuzzy Hash: 6b3d2a03bea1221b68d217452bc7348232c06c7f3d37e4cebcb8a5f7c25ea892
                                                                                                                                                    • Instruction Fuzzy Hash: E8C0123858130427C2143379DD0FB45B51E4B01704F445035BA41151E3D990540041E6
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strncmp
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1114863663-0
                                                                                                                                                    • Opcode ID: 8ccca4605132d32b1b8d077570689207c03f02bb261abd53f797e686e444e8dd
                                                                                                                                                    • Instruction ID: 4d4572fe39657f832e26c338f86f9b59baa7a2d59b6c4ab3e4215bece4adc46f
                                                                                                                                                    • Opcode Fuzzy Hash: 8ccca4605132d32b1b8d077570689207c03f02bb261abd53f797e686e444e8dd
                                                                                                                                                    • Instruction Fuzzy Hash: F641C0706002058FDF04CF68D8947AA7BA8FB48310F50852AEC25CB292DB78E995CB98
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00424945: malloc.MSVCRT ref: 00424958
                                                                                                                                                    • strcmp.MSVCRT ref: 00429EF9
                                                                                                                                                    • strcpy.MSVCRT(0000000A,00000000,?,?,?), ref: 00429F4E
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: mallocstrcmpstrcpy
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1455292460-0
                                                                                                                                                    • Opcode ID: 8ae8c2b7e88724b576c3a5cb7ecf2d28e4d06a16f3e8d2ea93b29203d0cec522
                                                                                                                                                    • Instruction ID: 810c68bf1fbca769bc10e0e917441e09a2d2a9b255710ec31111f3b4f7f46a0e
                                                                                                                                                    • Opcode Fuzzy Hash: 8ae8c2b7e88724b576c3a5cb7ecf2d28e4d06a16f3e8d2ea93b29203d0cec522
                                                                                                                                                    • Instruction Fuzzy Hash: 2831D5727002665BEB10DEA9E8C0BBB7BA9AFC5350F59403AE508D7341E7789D0583A9
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: strcatstrcpy
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 4184579235-0
                                                                                                                                                    • Opcode ID: 978d61aceb1d08d2ecaafab4148d53255710dd73caf68a3f18b46d1bf028be65
                                                                                                                                                    • Instruction ID: e3a90e3881f58c2b91fd16c3edfb1a73db0af794a6af67e99bc669f3b728d97d
                                                                                                                                                    • Opcode Fuzzy Hash: 978d61aceb1d08d2ecaafab4148d53255710dd73caf68a3f18b46d1bf028be65
                                                                                                                                                    • Instruction Fuzzy Hash: 26212C359001089FDB24DF58C880A9ABBF6FF88350F24C599F96997291DB32AE51DFD0
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: mallocstrcpy
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2462975024-0
                                                                                                                                                    • Opcode ID: 97a9b0f9dfa7a289ac540647bb4334520951d4f37207b891cc184c0d80070d87
                                                                                                                                                    • Instruction ID: ade047f4b83c5edb6d3fef3fe8b8eb30353e68fa44978dd0f05e3af938f724c4
                                                                                                                                                    • Opcode Fuzzy Hash: 97a9b0f9dfa7a289ac540647bb4334520951d4f37207b891cc184c0d80070d87
                                                                                                                                                    • Instruction Fuzzy Hash: 1A118C36200205AFDB10DF69DC84A9ABFA9FF84321F10C162F9188B251E731EC81CBA0
                                                                                                                                                    APIs
                                                                                                                                                    • memcpy.MSVCRT(?,00524B1E,00000080,?,00000000,?,?,00524B1E,?,?), ref: 00523E1F
                                                                                                                                                    • memcpy.MSVCRT(00000000,00524B1E,00000001,?,00524B1E,?,?), ref: 00523E4A
                                                                                                                                                      • Part of subcall function 00424AEB: free.MSVCRT ref: 00424B0A
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcpy$free
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2888793982-0
                                                                                                                                                    • Opcode ID: 4b7cadbae51d2f4d4edc276fac346dedff295e80a56286457a06fcd7c9798103
                                                                                                                                                    • Instruction ID: 9cacf0ab76574123cb015a36676e8e4512d2e69350cffd3d470ca9d238781ad5
                                                                                                                                                    • Opcode Fuzzy Hash: 4b7cadbae51d2f4d4edc276fac346dedff295e80a56286457a06fcd7c9798103
                                                                                                                                                    • Instruction Fuzzy Hash: 6A1191B5600611AFDB20DF65D880A67BBE9FF85710B11C86AE968CB201DB35E945CB90
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: gethostname
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 144339138-0
                                                                                                                                                    • Opcode ID: d080aef6413de349d15f7003fe6cd15eb5619c7bc153d08a541cbf173250f59a
                                                                                                                                                    • Instruction ID: f9fa35e44f206911dd1a6851cb0d12a96af6a5020b04e7d94225d7a8da1e653f
                                                                                                                                                    • Opcode Fuzzy Hash: d080aef6413de349d15f7003fe6cd15eb5619c7bc153d08a541cbf173250f59a
                                                                                                                                                    • Instruction Fuzzy Hash: EBE0CD3514414C6AD701C969DC85BADFB9CFB85234F104157F518431C1DB76A51582B1
                                                                                                                                                    APIs
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fread
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1766058891-0
                                                                                                                                                    • Opcode ID: 06893f0f07e91de4001813fb52af1b202024f8b50bfd0a10dfd01d130b013d76
                                                                                                                                                    • Instruction ID: 71de6cbbd27fed398ce2c7d4ec8563ae9abe1d6ed514f5f6514361480d25984f
                                                                                                                                                    • Opcode Fuzzy Hash: 06893f0f07e91de4001813fb52af1b202024f8b50bfd0a10dfd01d130b013d76
                                                                                                                                                    • Instruction Fuzzy Hash: 9DD05BB1B0034D7BEF20D6C59CC1EDF76ACEB54358F400491F704D6241E5B1AD004665
                                                                                                                                                    APIs
                                                                                                                                                    • pthread_mutex_lock.PTHREADGC2(0057FB70), ref: 00433380
                                                                                                                                                      • Part of subcall function 00426BEB: _vsnprintf.MSVCRT ref: 00426C20
                                                                                                                                                      • Part of subcall function 00426BEB: fwrite.MSVCRT ref: 00426C56
                                                                                                                                                      • Part of subcall function 00426BEB: fwrite.MSVCRT ref: 00426C88
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: fwrite$_vsnprintfpthread_mutex_lock
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 2406814974-0
                                                                                                                                                    • Opcode ID: 63fbdb17c6035f7e5c52ed790ede8362d9fd98d35004f69a89407f3bb0e1c817
                                                                                                                                                    • Instruction ID: eea82effe4dbf66f0acb66762963a761a787df5e22df3a78718bffe078d5db78
                                                                                                                                                    • Opcode Fuzzy Hash: 63fbdb17c6035f7e5c52ed790ede8362d9fd98d35004f69a89407f3bb0e1c817
                                                                                                                                                    • Instruction Fuzzy Hash: 5AE08C36548129BBCB009B81EC959DABF68EB043A5F408047FA0C0B201C3706A00C7E1
                                                                                                                                                    APIs
                                                                                                                                                    • ioctlsocket.WS2_32(?,8004667E,00000001), ref: 0042C151
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ioctlsocket
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3577187118-0
                                                                                                                                                    • Opcode ID: 7a1393bced630addca7d489e5f7c2a74ebc7a3f1d4da3f4a83e92ae79ab15cbc
                                                                                                                                                    • Instruction ID: e739feb9572208409694fc8eab689fc8413ccb0f1fc86643e81635cece5f8cc2
                                                                                                                                                    • Opcode Fuzzy Hash: 7a1393bced630addca7d489e5f7c2a74ebc7a3f1d4da3f4a83e92ae79ab15cbc
                                                                                                                                                    • Instruction Fuzzy Hash: A9E0EC70500218EBCB04DF51D9499AA77BCAB44398F408455E41496301E675DA58DA99
                                                                                                                                                    APIs
                                                                                                                                                    • ioctlsocket.WS2_32(?,8004667E,00000001), ref: 00542441
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: ioctlsocket
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 3577187118-0
                                                                                                                                                    • Opcode ID: ce4c5f1b6cd06a89a432b3066c975869ca794fc515235a544c41b3c144a6d941
                                                                                                                                                    • Instruction ID: 65d9e267d2d7903a4f4a477d25a3edd778f8a0196e4eaac359e55b2613f64bfa
                                                                                                                                                    • Opcode Fuzzy Hash: ce4c5f1b6cd06a89a432b3066c975869ca794fc515235a544c41b3c144a6d941
                                                                                                                                                    • Instruction Fuzzy Hash: 4FE0EC70500218EFCF00DE51C94899A77ACFB4431CF408454F40496110E671DA48DB51
                                                                                                                                                    APIs
                                                                                                                                                    • WSAStartup.WS2_32(00000202,005FD180), ref: 0042C67D
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: Startup
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 724789610-0
                                                                                                                                                    • Opcode ID: 4b6993d6c5fcebeb6bac1787d88e0bdfb15f8defde0afbe7ccbb53bdc50f5702
                                                                                                                                                    • Instruction ID: 6eee3d1bd6875d16ec673b04f059b62dd0b6b17b3946629e51731faf67d55036
                                                                                                                                                    • Opcode Fuzzy Hash: 4b6993d6c5fcebeb6bac1787d88e0bdfb15f8defde0afbe7ccbb53bdc50f5702
                                                                                                                                                    • Instruction Fuzzy Hash: 5CC0805074031921E710D1295D4FB2772DF17D0700F95C231B500912C9DBDCD849F07C
                                                                                                                                                    APIs
                                                                                                                                                      • Part of subcall function 00514689: memcmp.MSVCRT(?,?,00000000,0267DF58,00000000,?,00000000,?,0040E635,0267DF58,?,00000000,00000000,?,00000000), ref: 005146C7
                                                                                                                                                    • memmove.MSVCRT(?,?,00000000,00000000,?,00000000,?,0040E763,00000000,0000001F,?,00000000,00000000,?,00000000), ref: 0040E6CC
                                                                                                                                                    Memory Dump Source
                                                                                                                                                    • Source File: 00000005.00000002.3281748345.0000000000401000.00000020.00000001.01000000.00000009.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                    • Associated: 00000005.00000002.3281719840.0000000000400000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281950969.000000000057E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000583000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.0000000000587000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3281982038.000000000058F000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282114452.0000000000590000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282142417.0000000000593000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282171531.0000000000596000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005F6000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.00000000005FC000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000603000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000607000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000611000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282231167.0000000000616000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    • Associated: 00000005.00000002.3282346415.000000000061B000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                    • Snapshot File: hcaresult_5_2_400000_Xming.jbxd
                                                                                                                                                    Similarity
                                                                                                                                                    • API ID: memcmpmemmove
                                                                                                                                                    • String ID:
                                                                                                                                                    • API String ID: 1261870273-0
                                                                                                                                                    • Opcode ID: 8f6562e8989bb7b721496be40e6015a964d9afdc6c75c7a87015d0d310f13efc
                                                                                                                                                    • Instruction ID: 9cc40ea3fd0106571cad5c0e80f73bbbb612869e5b2d51452a5d760eada1485f
                                                                                                                                                    • Opcode Fuzzy Hash: 8f6562e8989bb7b721496be40e6015a964d9afdc6c75c7a87015d0d310f13efc
                                                                                                                                                    • Instruction Fuzzy Hash: 5D318FB16002019BEB10DF2AE881B677BA5EF54314F14847AED08EB356D739DC61CBA5